Sep 23 20:03:27.055912 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 23 20:03:27.067423 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:27.067432 (XEN) Xen call trace: Sep 23 20:03:27.067437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.079383 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:27.091380 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:27.091391 (XEN) Sep 23 20:03:27.091395 (XEN) 7 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 23 20:03:27.103383 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:27.103394 (XEN) CPU: 49 Sep 23 20:03:27.103398 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.115397 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:27.127390 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 23 20:03:27.127401 (XEN) rdx: ffff8310558effff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 23 20:03:27.139380 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 23 20:03:27.139390 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 00000001a5c4dfb9 Sep 23 20:03:27.151447 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 23 20:03:27.163412 (XEN) r15: 000006b75210d1f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:27.163422 (XEN) cr3: 000000006eae7000 cr2: 0000555ce339d2f8 Sep 23 20:03:27.175411 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 20:03:27.175421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:27.187397 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:27.199396 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:27.199411 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 23 20:03:27.211417 (XEN) 000006b760613764 ffff82d0403627e1 ffff82d0405fc900 ffff8310558efea0 Sep 23 20:03:27.211440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 23 20:03:27.223417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:27.235415 (XEN) ffff8310558efee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 23 20:03:27.235438 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000031 ffff8310558efe18 Sep 23 20:03:27.247417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:27.259432 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 23 20:03:27.259453 (XEN) 0000069580cfdd40 0000000000000001 00000000008a5ac4 0000000000000000 Sep 23 20:03:27.271415 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:27.271437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:27.283420 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:27.295414 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397de000 Sep 23 20:03:27.295436 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:27.307416 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:27.307434 (XEN) Xen call trace: Sep 23 20:03:27.319415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.319440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:27.331417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:27.331438 (XEN) Sep 23 20:03:27.331446 ]: s=5 n=1 x=0(XEN) *** Dumping CPU50 host state: *** Sep 23 20:03:27.343416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:27.343438 (XEN) CPU: 50 Sep 23 20:03:27.343447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.355434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:27.367415 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 23 20:03:27.367437 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 23 20:03:27.379419 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 23 20:03:27.391411 (XEN) r9: ffff8308397d3910 r10: ffff83083972a070 r11: 000006b865084e08 Sep 23 20:03:27.391435 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 23 20:03:27.403417 (XEN) r15: 000006b765088298 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:27.403440 (XEN) cr3: 0000001052844000 cr2: 00007f20a0885400 Sep 23 20:03:27.415415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 23 20:03:27.415436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:27.427421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:27.439419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:27.439441 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 23 20:03:27.451417 (XEN) 000006b76ec113cb ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 23 20:03:27.451439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 23 20:03:27.463420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:27.475415 (XEN) ffff8310558e7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 23 20:03:27.475438 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000032 ffff8310558e7e18 Sep 23 20:03:27.487418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:27.499413 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 23 20:03:27.499435 (XEN) 000006dc03f59d40 000006dc03f59d40 000000000014cf0c 0000000000000000 Sep 23 20:03:27.511416 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:27.523412 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:27.523434 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:27.535418 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 23 20:03:27.535439 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 23 20:03:27.547420 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:27.547438 (XEN) Xen call trace: Sep 23 20:03:27.559412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.559437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:27.571427 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:27.571449 (XEN) Sep 23 20:03:27.571457 Sep 23 20:03:27.571464 (XEN) *** Dumping CPU51 host state: *** Sep 23 20:03:27.583416 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:27.583441 (XEN) CPU: 51 Sep 23 20:03:27.595415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.595442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:27.607414 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 23 20:03:27.607437 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 23 20:03:27.619421 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 23 20:03:27.631412 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000001a493b33a Sep 23 20:03:27.631435 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 23 20:03:27.643416 (XEN) r15: 000006b75210cbe5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:27.643438 (XEN) cr3: 000000006eae7000 cr2: ffff888003e95a50 Sep 23 20:03:27.655426 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 23 20:03:27.655447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:27.667419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:27.679420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:27.679442 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 23 20:03:27.691419 (XEN) 000006b77d143c53 ffff82d0403627e1 ffff82d0405fca00 ffff8310558d7ea0 Sep 23 20:03:27.703417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 23 20:03:27.703437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:27.715415 (XEN) ffff8310558d7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 23 20:03:27.715437 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000033 ffff8310558d7e18 Sep 23 20:03:27.727420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:27.739416 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 23 20:03:27.739438 (XEN) 000006dc03f59d40 0000000000000007 0000000000400b54 0000000000000000 Sep 23 20:03:27.751423 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:27.763411 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:27.763433 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:27.775416 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c4000 Sep 23 20:03:27.775438 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:27.787421 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:27.787439 (XEN) Xen call trace: Sep 23 20:03:27.799414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.799438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:27.811416 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:27.811437 (XEN) Sep 23 20:03:27.811446 - (XEN) *** Dumping CPU52 host state: *** Sep 23 20:03:27.823417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:27.823441 (XEN) CPU: 52 Sep 23 20:03:27.835414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:27.835441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:27.847417 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 23 20:03:27.847439 (XEN) rdx: ffff8310558cffff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 23 20:03:27.859418 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 23 20:03:27.871414 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 000006b78efd5023 Sep 23 20:03:27.871436 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 23 20:03:27.883417 (XEN) r15: 000006b78043b068 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:27.883439 (XEN) cr3: 0000001052844000 cr2: 000055c86dfec038 Sep 23 20:03:27.895418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 23 20:03:27.907413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:27.907434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:27.919419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:27.931421 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 23 20:03:27.931441 (XEN) 000006b78b6e303b ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 23 20:03:27.943415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 23 20:03:27.943436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:27.955424 (XEN) ffff8310558cfee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 23 20:03:27.955447 (XEN) ffff8310558cfef8 ffff83083ffc9000 0000000000000034 ffff8310558cfe18 Sep 23 20:03:27.967418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:27.979417 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 23 20:03:27.979438 (XEN) 000006b5f9098d40 000006b5f9098d40 0000000000419b14 0000000000000000 Sep 23 20:03:27.991417 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:28.003415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:28.003436 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:28.015414 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 23 20:03:28.027415 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 23 20:03:28.027437 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:28.027449 (XEN) Xen call trace: Sep 23 20:03:28.039424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.039436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:28.051405 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:28.051419 (XEN) Sep 23 20:03:28.051424 Sep 23 20:03:28.051428 (XEN) 9 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 23 20:03:28.063411 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:28.075412 (XEN) CPU: 53 Sep 23 20:03:28.075429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.075448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:28.087410 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 23 20:03:28.087421 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 23 20:03:28.099399 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 23 20:03:28.111402 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000001a493b33b Sep 23 20:03:28.111420 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 23 20:03:28.123418 (XEN) r15: 000006b78dabe5c0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:28.135421 (XEN) cr3: 000000006eae7000 cr2: 000056333679b2f8 Sep 23 20:03:28.135441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 20:03:28.147422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:28.147443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:28.159551 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:28.171534 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 23 20:03:28.171554 (XEN) 000006b78dac5335 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 23 20:03:28.183557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 23 20:03:28.183577 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:28.195429 (XEN) ffff8310558c7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 23 20:03:28.207424 (XEN) ffff8310558c7ef8 ffff83083ffc9000 0000000000000035 ffff8310558c7e18 Sep 23 20:03:28.207446 (XEN) ffff82d04033883e 00000000000 Sep 23 20:03:28.210939 00000 0000000000000000 0000000000000000 Sep 23 20:03:28.219430 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 23 20:03:28.219452 (XEN Sep 23 20:03:28.219796 ) 000006dc03f59d40 0000000000000007 00000000005eb844 0000000000000000 Sep 23 20:03:28.231431 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:28.243435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:28.243457 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:28.259442 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397a6000 Sep 23 20:03:28.259464 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:28.271414 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:28.271432 (XEN) Xen call trace: Sep 23 20:03:28.271442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.283421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:28.295418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:28.295439 (XEN) Sep 23 20:03:28.295448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU54 host state: *** Sep 23 20:03:28.307416 Sep 23 20:03:28.307430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:28.307446 (XEN) CPU: 54 Sep 23 20:03:28.307455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.319425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:28.331412 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 23 20:03:28.331434 (XEN) rdx: ffff8310558b7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 23 20:03:28.343425 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 23 20:03:28.343446 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 000006b7d56222ea Sep 23 20:03:28.355420 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 23 20:03:28.367417 (XEN) r15: 000006b799c76d78 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:28.367439 (XEN) cr3: 0000000505ee6000 cr2: ffff8880039f0db0 Sep 23 20:03:28.379418 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 20:03:28.379439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:28.391418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:28.403418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:28.403440 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 23 20:03:28.415416 (XEN) 000006b7a8273409 ffff82d0403627e1 ffff82d0405fcb80 ffff8310558b7ea0 Sep 23 20:03:28.415439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 23 20:03:28.427416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:28.439412 (XEN) ffff8310558b7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 23 20:03:28.439435 (XEN) ffff8310558b7ef8 ffff83083ffc9000 0000000000000036 ffff8310558b7e18 Sep 23 20:03:28.451417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:28.463412 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 23 20:03:28.463434 (XEN) 000006dc03f59d40 0000000000000008 00000000008a64b4 0000000000000000 Sep 23 20:03:28.475494 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:28.475516 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:28.487493 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:28.499491 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 23 20:03:28.499513 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 23 20:03:28.511491 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:28.511509 (XEN) Xen call trace: Sep 23 20:03:28.511520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.523497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:28.535499 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:28.535522 (XEN) Sep 23 20:03:28.535530 (XEN) 10 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 23 20:03:28.547492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:28.547515 (XEN) CPU: 55 Sep 23 20:03:28.547524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.559502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:28.571490 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 23 20:03:28.571513 (XEN) rdx: ffff8310558affff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 23 20:03:28.583493 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 23 20:03:28.595488 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 000000019f45ae16 Sep 23 20:03:28.595511 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff830839790700 Sep 23 20:03:28.607493 (XEN) r15: 000006b799c76d3b cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:28.607515 (XEN) cr3: 000000006eae7000 cr2: ffff8880059578c0 Sep 23 20:03:28.619493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 20:03:28.619515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:28.631494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:28.643495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:28.643517 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 23 20:03:28.655493 (XEN) 000006b7b67756a5 ffff82d0403627e1 ffff82d0405fcc00 ffff8310558afea0 Sep 23 20:03:28.655516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 23 20:03:28.667494 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:28.679492 (XEN) ffff8310558afee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 23 20:03:28.679515 (XEN) ffff8310558afef8 ffff83083ffc9000 0000000000000037 ffff8310558afe18 Sep 23 20:03:28.691482 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:28.703490 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 23 20:03:28.703511 (XEN) 0000067b83fadd40 0000067b83fadd40 00000000005eb2f4 0000000000000000 Sep 23 20:03:28.715494 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:28.715515 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:28.727498 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 23 20:03:28.739490 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 23 20:03:28.739512 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:28.751504 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:28.751522 (XEN) Xen call trace: Sep 23 20:03:28.763487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.763512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:28.775493 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:28.775515 (XEN) Sep 23 20:03:28.775523 ]: s=6 n=1 x=0(XEN) *** Dumping CPU0 host state: *** Sep 23 20:03:28.787492 Sep 23 20:03:28.787506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:28.787522 (XEN) CPU: 0 Sep 23 20:03:28.787530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:28.799504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:28.811490 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 23 20:03:28.811513 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 23 20:03:28.823501 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 23 20:03:28.835492 (XEN) r9: ffff830839af5260 r10: ffff82d04061fe20 r11: 000006b7d562f650 Sep 23 20:03:28.835517 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 23 20:03:28.847493 (XEN) r15: 000006b7c2ca9a32 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:28.847515 (XEN) cr3: 0000001052844000 cr2: 000000000192110c Sep 23 20:03:28.859492 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 20:03:28.859514 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:28.871495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:28.883493 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:28.883516 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 23 20:03:28.895493 (XEN) 000006b7c4d75174 ffff82d040257c30 ffff830839760000 ffff830839770f00 Sep 23 20:03:28.895515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:28.907493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:28.919495 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839760000 Sep 23 20:03:28.919517 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 23 20:03:28.931494 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 23 20:03:28.943487 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 23 20:03:28.943508 (XEN) 000006dc03f59d40 000006dc03f59d40 0000000001a670fc 0000000000000000 Sep 23 20:03:28.955493 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:28.955514 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:28.967497 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:28.979491 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 23 20:03:28.979513 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839544002 Sep 23 20:03:28.991491 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:28.991509 (XEN) Xen call trace: Sep 23 20:03:29.003488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.003513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:29.015493 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:29.015515 (XEN) Sep 23 20:03:29.015523 (XEN) 11 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 23 20:03:29.027495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:29.027518 (XEN) CPU: 1 Sep 23 20:03:29.039488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.039515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:29.051492 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 23 20:03:29.051514 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 23 20:03:29.063496 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 23 20:03:29.075498 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000001a453abaa Sep 23 20:03:29.075520 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 23 20:03:29.087491 (XEN) r15: 000006b7a4433e95 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:29.087514 (XEN) cr3: 000000006eae7000 cr2: 000000000192110c Sep 23 20:03:29.099493 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 23 20:03:29.111504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:29.111527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:29.123497 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:29.123527 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 23 20:03:29.135494 (XEN) 000006b7d3247cca ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 23 20:03:29.147488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 23 20:03:29.147509 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:29.159500 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 23 20:03:29.159522 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 23 20:03:29.171496 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:29.183490 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 23 20:03:29.183512 (XEN) 0000068fb8c4df80 0000068fb8b59d40 00000000005dac84 0000000000000000 Sep 23 20:03:29.195492 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:29.207490 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:29.207512 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:29.219492 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 23 20:03:29.219514 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:29.231501 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:29.231519 (XEN) Xen call trace: Sep 23 20:03:29.243489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.243514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:29.255495 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:29.255516 (XEN) Sep 23 20:03:29.255524 ]: s=6 n=1 x=0(XEN) *** Dumping CPU2 host state: *** Sep 23 20:03:29.267494 Sep 23 20:03:29.267508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:29.267524 (XEN) CPU: 2 Sep 23 20:03:29.279489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.279516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:29.291492 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 23 20:03:29.291515 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 23 20:03:29.303499 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 23 20:03:29.315489 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 000006b7dfdb1553 Sep 23 20:03:29.315512 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 23 20:03:29.327493 (XEN) r15: 000006b7a44053d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:29.327515 (XEN) cr3: 0000001052844000 cr2: 000000000192110c Sep 23 20:03:29.339492 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 23 20:03:29.351488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:29.351511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:29.363503 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:29.363525 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 23 20:03:29.375494 (XEN) 000006b7d563181b ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 23 20:03:29.387487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 23 20:03:29.387508 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:29.399493 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 23 20:03:29.399515 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 23 20:03:29.411496 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:29.423491 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 23 20:03:29.423520 (XEN) 000006dc03f59d40 0000000000000010 00000000000f9c8c 0000000000000000 Sep 23 20:03:29.435492 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:29.447489 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:29.447511 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:29.459493 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 23 20:03:29.459514 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 23 20:03:29.471497 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:29.471515 (XEN) Xen call trace: Sep 23 20:03:29.483491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.483515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:29.495497 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:29.495519 (XEN) Sep 23 20:03:29.495527 (XEN) 12 [0/0/(XEN) *** Dumping CPU3 host state: *** Sep 23 20:03:29.507495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:29.507517 (XEN) CPU: 3 Sep 23 20:03:29.519487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.519513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:29.531492 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 23 20:03:29.531514 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 23 20:03:29.543495 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 23 20:03:29.555490 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000006b54027e65a Sep 23 20:03:29.555513 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 23 20:03:29.567502 (XEN) r15: 000006b7e195d281 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:29.579488 (XEN) cr3: 000000006eae7000 cr2: ffff8880088b2000 Sep 23 20:03:29.579509 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 23 20:03:29.591487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:29.591509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:29.603497 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:29.615489 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 23 20:03:29.615509 (XEN) 000006b7efcea1aa ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 23 20:03:29.627490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 23 20:03:29.627511 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:29.639427 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 23 20:03:29.639449 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 23 20:03:29.651420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:29.663415 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 23 20:03:29.663436 (XEN) 000006dc03f59d40 000006dc03f59d40 0000000000279e9c 0000000000000000 Sep 23 20:03:29.675419 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:29.687417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:29.687439 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:29.699421 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 23 20:03:29.711414 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:29.711435 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:29.723412 (XEN) Xen call trace: Sep 23 20:03:29.723437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.723455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:29.735420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:29.735441 (XEN) Sep 23 20:03:29.735449 ]: s=5 n=2 x=0(XEN) *** Dumping CPU4 host state: *** Sep 23 20:03:29.747418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:29.759412 (XEN) CPU: 4 Sep 23 20:03:29.759428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.759448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:29.771424 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0a8 rcx: 0000000000000008 Sep 23 20:03:29.771446 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 23 20:03:29.783420 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 23 20:03:29.795412 (XEN) r9: ffff83083ff86d90 r10: ffff83083ff82240 r11: 000006b8f9be5657 Sep 23 20:03:29.795435 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 23 20:03:29.807421 (XEN) r15: 000006b7f9bea6e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:29.819411 (XEN) cr3: 00000008388c1000 cr2: 000000000192110c Sep 23 20:03:29.819430 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 23 20:03:29.831413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:29.831435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:29.843422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:29.855417 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 23 20:03:29.855437 (XEN) 000006b7fe2b6584 ffff82d040257c30 ffff8308396e2000 ffff8308396eeef0 Sep 23 20:03:29.867415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 23 20:03:29.867435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:29.879421 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 23 20:03:29.891411 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 23 20:03:29.891434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:29.903417 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 23 20:03:29.903439 (XEN) 000006dc03f59d40 000006dc03f59d40 00000000006b9ddc 0000000000000000 Sep 23 20:03:29.915420 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:29.927415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:29.927437 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:29.939415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 23 20:03:29.951416 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 23 20:03:29.951438 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:29.963416 (XEN) Xen call trace: Sep 23 20:03:29.963433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.963451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:29.975426 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:29.975447 (XEN) Sep 23 20:03:29.987413 Sep 23 20:03:29.987427 (XEN) *** Dumping CPU5 host state: *** Sep 23 20:03:29.987440 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:29.999414 (XEN) CPU: 5 Sep 23 20:03:29.999430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:29.999450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:30.011421 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 23 20:03:30.011451 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 23 20:03:30.023420 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 23 20:03:30.035393 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000006b81d309edb Sep 23 20:03:30.035415 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 23 20:03:30.047401 (XEN) r15: 000006b80113c169 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:30.059393 (XEN) cr3: 0000001052844000 cr2: 000000000192110c Sep 23 20:03:30.059407 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 20:03:30.071420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:30.071442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:30.083434 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:30.095398 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 23 20:03:30.095409 (XEN) 000006b80c7bbe5e ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 23 20:03:30.107394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 23 20:03:30.107408 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:30.119419 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 23 20:03:30.131413 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 23 20:03:30.131435 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:30.143415 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 23 20:03:30.143436 (XEN) 000006dc03f59d40 000006b5b08edd40 00000000003de9ec 0000000000000000 Sep 23 20:03:30.155430 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:30.167433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:30.167455 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:30.179428 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 23 20:03:30.191424 (XEN) 00000037f95f5000 0000000000372660 0000000000000000 8000000839bdc002 Sep 23 20:03:30.191446 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:30.203417 (XEN) Xen call trace: Sep 23 20:03:30.203434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:30.203452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:30.215422 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:30.215443 Sep 23 20:03:30.218928 (XEN) Sep 23 20:03:30.227432 - (XEN) *** Dumping CPU6 host state: *** Sep 23 20:03:30.227452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tain Sep 23 20:03:30.227801 ted ]---- Sep 23 20:03:30.239424 (XEN) CPU: 6 Sep 23 20:03:30.239440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:30.239459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:30.251432 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8e48 rcx: 0000000000000008 Sep 23 20:03:30.267433 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 23 20:03:30.267456 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 23 20:03:30.267471 (XEN) r9: ffff830839bd8be0 r10: ffff8308396b6070 r11: 000006b899c85759 Sep 23 20:03:30.283441 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 23 20:03:30.283463 (XEN) r15: 000006b81ad21bdf cr0: 0000000080050033 cr4: 00000000003526e0 Sep 23 20:03:30.295424 (XEN) cr3: 0000000831a03000 cr2: 000000000192110c Sep 23 20:03:30.295443 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 23 20:03:30.307433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 23 20:03:30.319413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:30.319441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:30.331417 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 23 20:03:30.331437 (XEN) 000006b81ad248e4 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 23 20:03:30.343420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 23 20:03:30.355416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:30.355438 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff83105367a000 Sep 23 20:03:30.367420 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 23 20:03:30.379411 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:30.379433 (XEN) 0000000000000000 00000000c117dfb0 00000000c2023000 0000000000000000 Sep 23 20:03:30.391418 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f7568000 Sep 23 20:03:30.391439 (XEN) 00000000c2023608 0000000000000000 00000000f7744d70 0000000000000000 Sep 23 20:03:30.403419 (XEN) 0000beef0000beef 00000000f7744db8 000000bf0000beef 0000000000010086 Sep 23 20:03:30.415418 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 23 20:03:30.415439 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 23 20:03:30.439879 (XEN) 00000037f95dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:30.439921 (XEN) 0000000000000000 0000000600000000 Sep 23 20:03:30.439933 (XEN) Xen call trace: Sep 23 20:03:30.439943 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:30.451406 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:30.451425 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:30.463418 (XEN) Sep 23 20:03:30.463433 Sep 23 20:03:30.463441 (XEN) *** Dumping CPU7 host state: *** Sep 23 20:03:30.463452 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:30.475433 (XEN) CPU: 7 Sep 23 20:03:30.475448 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 23 20:03:30.487414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:30.487435 (XEN) rax: ffff830839bbd06c rbx: ffff830839bbd300 rcx: 0000000000000008 Sep 23 20:03:30.499417 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 23 20:03:30.499439 (XEN) rbp: ffff830839bb7df8 rsp: ffff830839bb7dc0 r8: 0000000000000001 Sep 23 20:03:30.511418 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000006b469f814cf Sep 23 20:03:30.523413 (XEN) r12: 000006b858cb6232 r13: ffff830839bbe240 r14: 000006b81d30a06e Sep 23 20:03:30.523435 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:30.535415 (XEN) cr3: 000000006eae7000 cr2: 000000000192110c Sep 23 20:03:30.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 20:03:30.547419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:30.547440 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 23 20:03:30.559422 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 23 20:03:30.571415 (XEN) Xen stack trace from rsp=ffff830839bb7dc0: Sep 23 20:03:30.571435 (XEN) ffff82d04023619a ffff830839bbd304 ffff82d0405fb400 fffffffffffffff3 Sep 23 20:03:30.583416 (XEN) ffff82d0405fb080 ffff830839bb7fff 0000000000000000 ffff830839bb7e30 Sep 23 20:03:30.583438 (XEN) ffff82d040233955 ffff830839bc2dd8 ffff830839bb7ef8 0000000000000007 Sep 23 20:03:30.595419 (XEN) ffff830839bc2d20 0000000000000004 ffff830839bb7e40 ffff82d0402339d1 Sep 23 20:03:30.607421 (XEN) ffff830839bb7eb0 ffff82d0402a2a14 00000007405fb080 ffff830839bb7fff Sep 23 20:03:30.607444 (XEN) 0000000000000000 ffff830839bb7ea0 0000000000000000 0000000000000000 Sep 23 20:03:30.619416 (XEN) 0000000000000000 0000000000000007 0000000000007fff ffff82d0405fb080 Sep 23 20:03:30.619437 (XEN) ffff82d0405f4210 ffff82d04060eae0 ffff830839bb7ee8 ffff82d040334adf Sep 23 20:03:30.631421 (XEN) ffff82d0403349f6 ffff830839760000 ffff830839bb7ef8 ffff83083ffc9000 Sep 23 20:03:30.643416 (XEN) 0000000000000007 ffff830839bb7e18 ffff82d04033883e 0000000000000000 Sep 23 20:03:30.643437 (XEN) ffffffff8280c030 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:30.655420 (XEN) ffffffff8280c940 0000000000000246 000006dc03f59d40 000006dc03f59d40 Sep 23 20:03:30.667414 (XEN) 0000000001a64d5c 0000000000000000 ffffffff81d923aa 0000000000000000 Sep 23 20:03:30.667435 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d923aa Sep 23 20:03:30.679410 (XEN) 000000000000e033 0000000000000246 ffffffff82803dc8 000000000000e02b Sep 23 20:03:30.691414 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 23 20:03:30.691435 (XEN) 0000e01000000007 ffff830839bc0000 00000037f95c9000 00000000003526e0 Sep 23 20:03:30.703415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000e00000000 Sep 23 20:03:30.703436 (XEN) Xen call trace: Sep 23 20:03:30.715414 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 23 20:03:30.715435 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 23 20:03:30.727417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 23 20:03:30.727439 (XEN) [] F process_pending_softirqs+0x52/0x56 Sep 23 20:03:30.739416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x10e/0x432 Sep 23 20:03:30.751415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:30.751439 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:30.763416 (XEN) Sep 23 20:03:30.763431 - (XEN) *** Dumping CPU8 host state: *** Sep 23 20:03:30.763444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:30.775421 (XEN) CPU: 8 Sep 23 20:03:30.775437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:30.787425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:30.787446 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 23 20:03:30.799553 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 23 20:03:30.799575 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 23 20:03:30.811560 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 000006b864c3c808 Sep 23 20:03:30.811582 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 23 20:03:30.823562 (XEN) r15: 000006b829291393 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:30.835555 (XEN) cr3: 0000001052844000 cr2: 000000000192110c Sep 23 20:03:30.835575 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 23 20:03:30.847557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:30.847578 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:30.859568 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:30.871537 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 23 20:03:30.871557 (XEN) 000006b83ad40caf ffff82d0403627e1 ffff82d0405fb480 ffff830839b9fea0 Sep 23 20:03:30.883491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 23 20:03:30.883512 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:30.895496 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396a8000 Sep 23 20:03:30.907497 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 23 20:03:30.907519 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:30.919492 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 23 20:03:30.931488 (XEN) 000006baa3099d40 000006b641843d40 00000000001b6f5c 0000000000000000 Sep 23 20:03:30.931510 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:30.943493 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:30.943515 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:30.955504 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 23 20:03:30.967496 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 23 20:03:30.967517 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:30.979488 (XEN) Xen call trace: Sep 23 20:03:30.979505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:30.991490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:30.991513 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:31.003491 (XEN) Sep 23 20:03:31.003506 Sep 23 20:03:31.003513 (XEN) *** Dumping CPU9 host state: *** Sep 23 20:03:31.003525 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:31.015493 (XEN) CPU: 9 Sep 23 20:03:31.015509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.027493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:31.027513 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 23 20:03:31.039489 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 23 20:03:31.039512 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 23 20:03:31.051495 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000001ade6720f Sep 23 20:03:31.063488 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 23 20:03:31.063511 (XEN) r15: 000006b8292913a5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:31.075491 (XEN) cr3: 000000006eae7000 cr2: 000000000192110c Sep 23 20:03:31.075511 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 23 20:03:31.087490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:31.087511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:31.099500 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:31.111492 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 23 20:03:31.111512 (XEN) 000006b849273248 ffff82d0403627e1 ffff82d0405fb500 ffff830839b8fea0 Sep 23 20:03:31.123491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 23 20:03:31.123512 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:31.135494 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 23 20:03:31.147491 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 23 20:03:31.147513 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:31.159496 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 23 20:03:31.171490 (XEN) 000006b649255d40 0000000000000004 000000000065a5a4 0000000000000000 Sep 23 20:03:31.171511 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:31.183491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:31.195485 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:31.195516 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 23 20:03:31.207492 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:31.207514 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:31.219496 (XEN) Xen call trace: Sep 23 20:03:31.219513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.231488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:31.231511 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:31.243437 (XEN) Sep 23 20:03:31.243453 - (XEN) *** Dumping CPU10 host state: *** Sep 23 20:03:31.243465 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:31.255471 (XEN) CPU: 10 Sep 23 20:03:31.255487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.267427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:31.267448 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 23 20:03:31.279415 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 23 20:03:31.279437 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 23 20:03:31.291416 (XEN) r9: ffff830839b808b0 r10: ffff830839716070 r11: 000006b8686d591f Sep 23 20:03:31.303413 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 23 20:03:31.303436 (XEN) r15: 000006b8556ac30e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:31.315416 (XEN) cr3: 0000000834d73000 cr2: 000000000192110c Sep 23 20:03:31.315436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 23 20:03:31.327416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:31.327438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:31.339454 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:31.351437 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 23 20:03:31.351457 (XEN) 000006b8577e3fc7 ffff82d040257c30 ffff830839713000 ffff830839711010 Sep 23 20:03:31.363420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 23 20:03:31.375465 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:31.375488 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff830839713000 Sep 23 20:03:31.387419 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 23 20:03:31.387441 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:31.399423 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 23 20:03:31.411463 (XEN) 000006b6d2799d40 0000000000000007 0000000000731e44 0000000000000000 Sep 23 20:03:31.411485 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:31.423430 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:31.435445 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:31.435467 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 23 20:03:31.447427 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 23 20:03:31.447448 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:31.459416 (XEN) Xen call trace: Sep 23 20:03:31.459434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.471415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:31.471438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:31.483416 (XEN) Sep 23 20:03:31.483431 Sep 23 20:03:31.483439 (XEN) *** Dumping CPU11 host state: *** Sep 23 20:03:31.483450 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:31.495425 (XEN) CPU: 11 Sep 23 20:03:31.495441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.507425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:31.507446 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 23 20:03:31.519480 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 23 20:03:31.519502 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 23 20:03:31.531441 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000001ad434b0a Sep 23 20:03:31.543413 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 23 20:03:31.543436 (XEN) r15: 000006b864c4037d cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:31.555472 (XEN) cr3: 000000006eae7000 cr2: 000000000192110c Sep 23 20:03:31.555492 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 23 20:03:31.567479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:31.567500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:31.579429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:31.591416 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 23 20:03:31.591436 (XEN) 000006b864c493d8 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 23 20:03:31.603421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 23 20:03:31.615413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:31.615436 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff830839776000 Sep 23 20:03:31.627416 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 23 20:03:31.627438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:31.639418 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 23 20:03:31.651415 (XEN) 000006b37bfb9d40 000006b37736e940 0000000000815ed4 0000000000000000 Sep 23 20:03:31.651437 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:31.663418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:31.675414 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:31.675435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 23 20:03:31.687415 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:31.699412 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:31.699431 (XEN) Xen call trace: Sep 23 20:03:31.699441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.711416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:31.711439 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:31.723417 (XEN) Sep 23 20:03:31.723432 - (XEN) *** Dumping CPU12 host state: *** Sep 23 20:03:31.723444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:31.735417 (XEN) CPU: 12 Sep 23 20:03:31.735433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.747418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:31.747438 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 23 20:03:31.759416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 23 20:03:31.759438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 23 20:03:31.771419 (XEN) r9: ffff830839b4f710 r10: ffff830839b52240 r11: 000006b97045b242 Sep 23 20:03:31.783414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 23 20:03:31.783444 (XEN) r15: 000006b87045feeb cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:31.795414 (XEN) cr3: 0000000832e13000 cr2: 000000000192110c Sep 23 20:03:31.795433 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 23 20:03:31.807418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:31.819412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:31.819439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:31.831418 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 23 20:03:31.831437 (XEN) 000006b8742e5220 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 23 20:03:31.843417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 23 20:03:31.855413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:31.855435 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 23 20:03:31.867418 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 23 20:03:31.879412 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:31.879434 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 23 20:03:31.891417 (XEN) 000006dc03f59d40 000006dc03f59d40 00000000005db634 0000000000000000 Sep 23 20:03:31.891439 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:31.903421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:31.915416 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:31.915438 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 23 20:03:31.927421 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 23 20:03:31.939414 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:31.939432 (XEN) Xen call trace: Sep 23 20:03:31.939442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.951417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:31.951439 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:31.963418 (XEN) Sep 23 20:03:31.963433 Sep 23 20:03:31.963440 (XEN) *** Dumping CPU13 host state: *** Sep 23 20:03:31.963452 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:31.975421 (XEN) CPU: 13 Sep 23 20:03:31.975436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:31.987418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:31.987438 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 23 20:03:31.999417 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 23 20:03:31.999440 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 23 20:03:32.011418 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000006b51cd58b71 Sep 23 20:03:32.023416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 23 20:03:32.023438 (XEN) r15: 000006b865d7618f cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:32.035417 (XEN) cr3: 000000006eae7000 cr2: 000000000192110c Sep 23 20:03:32.035437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 23 20:03:32.051415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:32.051427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:32.063418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:32.075412 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 23 20:03:32.075432 (XEN) 000006b882846934 ffff82d0403627e1 ffff82d0405fb700 ffff830839b37ea0 Sep 23 20:03:32.087430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 23 20:03:32.087452 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:32.099418 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 23 20:03:32.111419 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 23 20:03:32.111442 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.127425 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 23 20:03:32.127447 (XEN) 000006baa3099d40 0000000000000040 0000000000118f24 0000000000000000 Sep 23 20:03:32.139429 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:32.139451 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:32.151428 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:32.163431 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 23 20:03:32.163452 (XEN) 00000037f95450 Sep 23 20:03:32.175926 00 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:32.179442 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:32.179460 (XEN) Xen call trace: Sep 23 20:03:32.179470 (XEN) [] R arch/x86/cp Sep 23 20:03:32.179904 u/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:32.191432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:32.191455 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:32.203429 (XEN) Sep 23 20:03:32.203444 - (XEN) *** Dumping CPU14 host state: *** Sep 23 20:03:32.203457 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:32.219447 (XEN) CPU: 14 Sep 23 20:03:32.219463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:32.231420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:32.231441 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 23 20:03:32.243419 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 23 20:03:32.243442 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 23 20:03:32.255418 (XEN) r9: ffff830839b22580 r10: ffff830839758070 r11: 000006b8a5765818 Sep 23 20:03:32.255440 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 23 20:03:32.267418 (XEN) r15: 000006b88c3f54a4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:32.279414 (XEN) cr3: 0000001052844000 cr2: 00000000004b144b Sep 23 20:03:32.279434 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 23 20:03:32.291418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:32.291439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:32.303426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:32.315416 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 23 20:03:32.315436 (XEN) 000006b890de6ba7 ffff82d040257c30 ffff8308396fb000 ffff830839700910 Sep 23 20:03:32.327413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 23 20:03:32.327433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:32.339427 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 23 20:03:32.351415 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 23 20:03:32.351437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.363414 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 23 20:03:32.375413 (XEN) 000006b70f829d40 000006b70f829d40 0000000000c4b8d4 0000000000000000 Sep 23 20:03:32.375443 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:32.387418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:32.387439 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:32.399419 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 23 20:03:32.411413 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 23 20:03:32.411435 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:32.423427 (XEN) Xen call trace: Sep 23 20:03:32.423444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:32.435414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:32.435437 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:32.447415 (XEN) Sep 23 20:03:32.447430 v=0(XEN) *** Dumping CPU15 host state: *** Sep 23 20:03:32.447443 Sep 23 20:03:32.447450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:32.459438 (XEN) CPU: 15 Sep 23 20:03:32.459455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:32.459474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:32.471561 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 23 20:03:32.471583 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 23 20:03:32.483543 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 23 20:03:32.495491 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000006b81d30b9bc Sep 23 20:03:32.495513 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 23 20:03:32.507492 (XEN) r15: 000006b865d78e78 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:32.519490 (XEN) cr3: 000000006eae7000 cr2: 00000000004b144b Sep 23 20:03:32.519510 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 23 20:03:32.531494 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 23 20:03:32.531515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:32.543499 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:32.555493 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 23 20:03:32.555514 (XEN) 000006b89f3480fb ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 23 20:03:32.567502 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 23 20:03:32.567523 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:32.579565 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff83107e5d9000 Sep 23 20:03:32.591525 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 23 20:03:32.591548 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.603538 (XEN) 0000000000000000 00000000c10fbf2c 00000000d0eb6a84 0000000000000000 Sep 23 20:03:32.603559 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000d0eb6920 Sep 23 20:03:32.615538 (XEN) 0000000000000000 00000000000003fd 00000000d0eb6920 0000000000000000 Sep 23 20:03:32.627517 (XEN) 0000beef0000beef 00000000d05ad913 000000bf0000beef 0000000000200002 Sep 23 20:03:32.627538 (XEN) 00000000c10fbf2c 000000000000beef 000000000000beef 000000000000beef Sep 23 20:03:32.639528 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 23 20:03:32.651491 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:32.651512 (XEN) 0000000000000000 0000000600000000 Sep 23 20:03:32.663488 (XEN) Xen call trace: Sep 23 20:03:32.663505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:32.663530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:32.675558 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:32.687554 (XEN) Sep 23 20:03:32.687569 (XEN) 18 [0/0/ - (XEN) *** Dumping CPU16 host state: *** Sep 23 20:03:32.687585 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:32.699504 (XEN) CPU: 16 Sep 23 20:03:32.699521 (XEN) RIP: e008:[] vmx_vmexit_handler+0x25f/0x1d8e Sep 23 20:03:32.711535 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor (d73v0) Sep 23 20:03:32.711558 (XEN) rax: ffff82d0405f4028 rbx: ffff830839defef8 rcx: 0000000000000000 Sep 23 20:03:32.723538 (XEN) rdx: 00000037f9805000 rsi: ffff830839dfa2f8 rdi: ffff83107d8d1000 Sep 23 20:03:32.723562 (XEN) rbp: ffff830839defee8 rsp: ffff830839defe78 r8: 0000000000000038 Sep 23 20:03:32.735492 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 0000000000000000 Sep 23 20:03:32.747487 (XEN) r12: 0000000000000001 r13: ffff83107e5d9000 r14: 0000000000000001 Sep 23 20:03:32.747510 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 23 20:03:32.759489 (XEN) cr3: 000000107df90000 cr2: 00000000004b144b Sep 23 20:03:32.759509 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 23 20:03:32.771492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 23 20:03:32.771513 (XEN) Xen code around (vmx_vmexit_handler+0x25f/0x1d8e): Sep 23 20:03:32.783497 (XEN) 00 00 00 fb 49 8b 7d 18 <80> bf b8 05 00 00 00 0f 84 86 00 00 00 41 8b 85 Sep 23 20:03:32.795491 (XEN) Xen stack trace from rsp=ffff830839defe78: Sep 23 20:03:32.795511 (XEN) ffff82d0402045ab ffff82d0402045a5 ffff82d0402045ab 0000000000000000 Sep 23 20:03:32.807491 (XEN) ffff83107d8d1000 ffff82d0402045a5 ffff82d0402045ab ffff82d0402045a5 Sep 23 20:03:32.807513 (XEN) ffff82d0402045ab ffff83107e5d9000 0000000000000000 0000000000000000 Sep 23 20:03:32.819461 (XEN) 0000000000000000 0000000000000000 00007cf7c62100e7 ffff82d040204603 Sep 23 20:03:32.831489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.831510 (XEN) 00000000c10fbf7c 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.843492 (XEN) 0000000000000000 0000000000000000 0000000000000400 0000000000000000 Sep 23 20:03:32.843513 (XEN) 0000000000000000 00000000f34ef840 00000000f34efc58 000000fb0000beef Sep 23 20:03:32.855496 (XEN) 00000000d00a95d4 000000bf0000beef 0000000000200046 00000000c10fbf34 Sep 23 20:03:32.867490 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 23 20:03:32.867511 (XEN) 000000000000beef 0000e01000000010 ffff83107e5d9000 00000037f9805000 Sep 23 20:03:32.879495 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:32.891490 (XEN) 0000000600000000 Sep 23 20:03:32.891507 (XEN) Xen call trace: Sep 23 20:03:32.891518 (XEN) [] R vmx_vmexit_handler+0x25f/0x1d8e Sep 23 20:03:32.903489 (XEN) [] S vmx_asm_vmexit_handler+0xab/0x220 Sep 23 20:03:32.903512 (XEN) [] F vmx_asm_vmexit_handler+0x103/0x220 Sep 23 20:03:32.915494 (XEN) Sep 23 20:03:32.915509 Sep 23 20:03:32.915516 (XEN) *** Dumping CPU16 guest state (d73v0): *** Sep 23 20:03:32.915529 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:32.927496 (XEN) CPU: 16 Sep 23 20:03:32.927512 (XEN) RIP: 0060:[<00000000d00a95d4>] Sep 23 20:03:32.927523 (XEN) RFLAGS: 0000000000200046 CONTEXT: hvm guest (d73v0) Sep 23 20:03:32.939495 (XEN) rax: 0000000000000400 rbx: 0000000000000000 rcx: 0000000000000000 Sep 23 20:03:32.939516 (XEN) rdx: 0000000000000000 rsi: 00000000f34ef840 rdi: 00000000f34efc58 Sep 23 20:03:32.951496 (XEN) rbp: 00000000c10fbf7c rsp: 00000000c10fbf34 r8: 0000000000000000 Sep 23 20:03:32.963496 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Sep 23 20:03:32.963518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 23 20:03:32.975494 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003506d0 Sep 23 20:03:32.987488 (XEN) cr3: 00000000022e3000 cr2: 00000000004b144b Sep 23 20:03:32.987508 (XEN) fsb: 00000000226a9000 gsb: 0000000000000000 gss: 0000000000000002 Sep 23 20:03:32.999490 (XEN) ds: 007b es: 007b fs: 00d8 gs: 0000 ss: 0068 cs: 0060 Sep 23 20:03:32.999511 - (XEN) Sep 23 20:03:32.999520 ]: s=6 n=3 x=0(XEN) *** Dumping CPU17 host state: *** Sep 23 20:03:33.011491 Sep 23 20:03:33.011505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:33.011520 (XEN) CPU: 17 Sep 23 20:03:33.011529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.023501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:33.035499 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 23 20:03:33.035521 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 23 20:03:33.047493 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 23 20:03:33.047515 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000001a453aba9 Sep 23 20:03:33.059496 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 23 20:03:33.071488 (XEN) r15: 000006b8ad9419aa cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:33.071510 (XEN) cr3: 000000006eae7000 cr2: 00007f202eccfae0 Sep 23 20:03:33.083493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 23 20:03:33.083514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:33.095495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:33.107494 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:33.107516 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 23 20:03:33.119492 (XEN) 000006b8c08cfc30 ffff82d0403627e1 ffff82d0405fb900 ffff830839dd7ea0 Sep 23 20:03:33.119514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 23 20:03:33.131495 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:33.143491 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 23 20:03:33.143513 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 23 20:03:33.155495 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:33.167487 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 23 20:03:33.167509 (XEN) 0000068fb8c4df80 0000000000000008 0000000000909004 0000000000000000 Sep 23 20:03:33.179492 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:33.179514 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:33.191498 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:33.203491 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 23 20:03:33.203512 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:33.215493 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:33.215511 (XEN) Xen call trace: Sep 23 20:03:33.227493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.227518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:33.239500 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:33.239521 (XEN) Sep 23 20:03:33.239530 (XEN) 20 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 23 20:03:33.251493 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:33.251522 (XEN) CPU: 18 Sep 23 20:03:33.263486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.263514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:33.275492 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd638 rcx: 0000000000000008 Sep 23 20:03:33.275514 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 23 20:03:33.287494 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 23 20:03:33.299488 (XEN) r9: ffff830839dcd390 r10: ffff830839708070 r11: 000006b9524291f8 Sep 23 20:03:33.299511 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 23 20:03:33.311493 (XEN) r15: 000006b8cb9d89e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:33.311515 (XEN) cr3: 0000001052844000 cr2: ffff88801976f550 Sep 23 20:03:33.323491 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 23 20:03:33.323512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:33.335495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:33.347495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:33.347517 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 23 20:03:33.359495 (XEN) 000006b8cedde66d ffff82d040257c30 ffff8308396b9000 ffff8308396bf9b0 Sep 23 20:03:33.359517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 23 20:03:33.371493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:33.383492 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 23 20:03:33.383514 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 23 20:03:33.395495 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:33.407490 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 23 20:03:33.407512 (XEN) 000006baa3099d40 0000000000000040 00000000004468ac 0000000000000000 Sep 23 20:03:33.419491 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:33.431490 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:33.431512 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:33.443501 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 23 20:03:33.443522 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 23 20:03:33.455431 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:33.455449 (XEN) Xen call trace: Sep 23 20:03:33.467413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.467437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:33.479417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:33.479439 (XEN) Sep 23 20:03:33.479447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU19 host state: *** Sep 23 20:03:33.491419 Sep 23 20:03:33.491433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:33.491448 (XEN) CPU: 19 Sep 23 20:03:33.503412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.503439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:33.515414 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 23 20:03:33.515436 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 23 20:03:33.527418 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 23 20:03:33.539413 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000006b81d309944 Sep 23 20:03:33.539435 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 23 20:03:33.551416 (XEN) r15: 000006b8dd0e0f8a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:33.551445 (XEN) cr3: 000000006eae7000 cr2: ffff8880088b4fe0 Sep 23 20:03:33.563417 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 20:03:33.563438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:33.575418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:33.587419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:33.587441 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 23 20:03:33.599418 (XEN) 000006b8dd3d1a0b ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 23 20:03:33.611452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 23 20:03:33.611474 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:33.623392 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 23 20:03:33.623414 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 23 20:03:33.635419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:33.647421 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 23 20:03:33.647442 (XEN) 000006dc03f59d40 0000000000000010 0000000000b8fe14 0000000000000000 Sep 23 20:03:33.659417 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:33.671411 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:33.671433 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:33.683417 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 23 20:03:33.683438 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:33.695419 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:33.695437 (XEN) Xen call trace: Sep 23 20:03:33.707414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.707439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:33.719417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:33.719438 (XEN) Sep 23 20:03:33.719446 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU20 host state: *** Sep 23 20:03:33.731420 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:33.743413 (XEN) CPU: 20 Sep 23 20:03:33.743430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.743449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:33.755418 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 23 20:03:33.767404 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 23 20:03:33.767427 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 23 20:03:33.779417 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 000006b8ea2074a0 Sep 23 20:03:33.779439 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 23 20:03:33.791419 (XEN) r15: 000006b8e5e66c55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:33.803414 (XEN) cr3: 0000001052844000 cr2: ffff88800c7c5008 Sep 23 20:03:33.803434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 23 20:03:33.815414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:33.815436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:33.827425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:33.839416 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 23 20:03:33.839437 (XEN) 000006b8e9300f15 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 23 20:03:33.851422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 23 20:03:33.851450 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:33.863418 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 23 20:03:33.875420 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 23 20:03:33.875442 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:33.887418 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 23 20:03:33.887439 (XEN) 000006b7542cbd40 0000000000000010 000000000022aa0c 0000000000000000 Sep 23 20:03:33.899420 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:33.911415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:33.911437 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:33.923418 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 23 20:03:33.935414 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 23 20:03:33.935435 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:33.947413 (XEN) Xen call trace: Sep 23 20:03:33.947430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.947447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:33.959421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:33.971410 (XEN) Sep 23 20:03:33.971425 Sep 23 20:03:33.971433 (XEN) *** Dumping CPU21 host state: *** Sep 23 20:03:33.971445 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:33.983416 (XEN) CPU: 21 Sep 23 20:03:33.983432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:33.995412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:33.995432 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 23 20:03:34.007414 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 23 20:03:34.007436 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 23 20:03:34.019415 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000001acc7cd04 Sep 23 20:03:34.019437 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 23 20:03:34.031423 (XEN) r15: 000006b8f24a5cdd cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:34.043410 (XEN) cr3: 000000006eae7000 cr2: ffff88801957be70 Sep 23 20:03:34.043419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 23 20:03:34.055404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:34.055417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:34.067413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:34.079422 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 23 20:03:34.079442 (XEN) 000006b8fa01e6a8 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 23 20:03:34.091413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 23 20:03:34.091434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:34.103401 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 23 20:03:34.115403 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 23 20:03:34.115421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:34.127417 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 23 20:03:34.139421 (XEN) 000006dc03f59d40 000006dc03f59d40 00000000009f5794 0000000000000000 Sep 23 20:03:34.139443 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:34.151434 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:34.151456 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:34.163427 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 23 20:03:34.175434 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:34.175455 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:34.187423 (XEN) Xen call trace: Sep 23 20:03:34.187440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.199419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:34.199443 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:34.211415 (XEN) Sep 23 20:03:34.211430 - (XEN) *** Dumping CPU22 host state: *** Sep 23 20:03:34.211443 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 deb Sep 23 20:03:34.215625 ug=y Not tainted ]---- Sep 23 20:03:34.223432 (XEN) CPU: 22 Sep 23 20:03:34.223448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x35 Sep 23 20:03:34.223805 9/0x432 Sep 23 20:03:34.235429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:34.235450 (XEN) rax: ffff830839d7106c rbx: ffff830839d622b8 rcx: 0000000000000008 Sep 23 20:03:34.247424 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 23 20:03:34.247446 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 23 20:03:34.259426 (XEN) r9: ffff830839d62010 r10: ffff8308396c1070 r11: 000006b95238df45 Sep 23 20:03:34.259448 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 23 20:03:34.271432 (XEN) r15: 000006b9069ef84c cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:34.283423 (XEN) cr3: 0000000505ee6000 cr2: 00007f8d9c55f2f0 Sep 23 20:03:34.283443 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 23 20:03:34.295429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:34.295450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:34.307425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:34.319416 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 23 20:03:34.319436 (XEN) 000006b9085b9da2 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 23 20:03:34.331413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 23 20:03:34.331433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:34.343420 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c1000 Sep 23 20:03:34.355417 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 23 20:03:34.355439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:34.367417 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 23 20:03:34.379416 (XEN) 000006b795064d40 0000000000000007 00000000004ce854 0000000000000000 Sep 23 20:03:34.379437 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:34.391417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:34.391438 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:34.403420 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 23 20:03:34.415420 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 23 20:03:34.415441 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:34.427413 (XEN) Xen call trace: Sep 23 20:03:34.427431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.439421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:34.439445 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:34.451418 (XEN) Sep 23 20:03:34.451433 v=0(XEN) *** Dumping CPU23 host state: *** Sep 23 20:03:34.451446 Sep 23 20:03:34.451453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:34.463420 (XEN) CPU: 23 Sep 23 20:03:34.463436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.475422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:34.475444 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 23 20:03:34.487412 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 23 20:03:34.487435 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 23 20:03:34.499419 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 000006b81d30916e Sep 23 20:03:34.499441 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 23 20:03:34.511420 (XEN) r15: 000006b90b16aaad cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:34.523413 (XEN) cr3: 000000006eae7000 cr2: 00007fba9bbd8400 Sep 23 20:03:34.523432 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 23 20:03:34.535416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:34.535437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:34.547423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:34.559415 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 23 20:03:34.559435 (XEN) 000006b916b1f7b2 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 23 20:03:34.571387 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 23 20:03:34.571408 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:34.583419 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 23 20:03:34.595415 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 23 20:03:34.595437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:34.607421 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 23 20:03:34.619413 (XEN) 000006dc03f59d40 000006dc03f59d40 000000000022a99c 0000000000000000 Sep 23 20:03:34.619435 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:34.631420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:34.631441 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:34.643422 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 23 20:03:34.655415 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:34.655436 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:34.667420 (XEN) Xen call trace: Sep 23 20:03:34.667437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.679411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:34.679434 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:34.691416 (XEN) Sep 23 20:03:34.691431 (XEN) 23 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 23 20:03:34.691445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:34.703417 (XEN) CPU: 24 Sep 23 20:03:34.703434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.715418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:34.715438 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 23 20:03:34.727413 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 23 20:03:34.727443 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 23 20:03:34.739422 (XEN) r9: ffff830839d4cd90 r10: ffff830839739070 r11: 000006b9ebb9aaad Sep 23 20:03:34.751415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 23 20:03:34.751438 (XEN) r15: 000006b924cabab9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:34.763417 (XEN) cr3: 0000001052844000 cr2: 00000000004b144b Sep 23 20:03:34.763437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 20:03:34.775415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:34.775436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:34.787426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:34.799417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 23 20:03:34.799438 (XEN) 000006b924f44a0b ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 23 20:03:34.811417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 23 20:03:34.811438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:34.823419 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 23 20:03:34.835422 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 23 20:03:34.835444 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:34.847419 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 23 20:03:34.859414 (XEN) 000006dc03f59d40 000006dc03f59d40 0000000000b90024 0000000000000000 Sep 23 20:03:34.859436 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:34.871415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:34.883410 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:34.883432 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 23 20:03:34.895419 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 23 20:03:34.895441 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:34.907416 (XEN) Xen call trace: Sep 23 20:03:34.907433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.919419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:34.919441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:34.931416 (XEN) Sep 23 20:03:34.931431 ]: s=6 n=4 x=0 Sep 23 20:03:34.931440 (XEN) *** Dumping CPU25 host state: *** Sep 23 20:03:34.931452 (XEN) 24 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:34.943421 (XEN) CPU: 25 Sep 23 20:03:34.943437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:34.955426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:34.955446 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 23 20:03:34.967416 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 23 20:03:34.967438 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 23 20:03:34.979418 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000006b81d309288 Sep 23 20:03:34.991416 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 23 20:03:34.991438 (XEN) r15: 000006b924cabac8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:35.003419 (XEN) cr3: 000000006eae7000 cr2: ffff88800b85bf68 Sep 23 20:03:35.003439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 23 20:03:35.015419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:35.027412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:35.027446 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:35.039419 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 23 20:03:35.039439 (XEN) 000006b92746d413 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 23 20:03:35.051529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 23 20:03:35.063414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:35.063436 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 23 20:03:35.075429 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 23 20:03:35.087412 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:35.087433 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 23 20:03:35.099419 (XEN) 000006dc03f59d40 000006dc03f59d40 0000000000c4b424 0000000000000000 Sep 23 20:03:35.099441 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:35.111419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:35.123418 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:35.123439 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 23 20:03:35.135417 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:35.147415 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:35.147433 (XEN) Xen call trace: Sep 23 20:03:35.147443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.159417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:35.159440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:35.171418 (XEN) Sep 23 20:03:35.171433 - (XEN) *** Dumping CPU26 host state: *** Sep 23 20:03:35.171446 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:35.183421 (XEN) CPU: 26 Sep 23 20:03:35.183437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.195420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:35.195440 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 23 20:03:35.207419 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 23 20:03:35.219411 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 23 20:03:35.219434 (XEN) r9: ffff830839d20be0 r10: ffff8308396f0070 r11: 000006b95444e3d3 Sep 23 20:03:35.231415 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 23 20:03:35.231438 (XEN) r15: 000006b93ccb17fb cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:35.243419 (XEN) cr3: 0000001052844000 cr2: 00000000004b144b Sep 23 20:03:35.243439 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 23 20:03:35.255419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:35.267413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:35.267440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:35.279434 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 23 20:03:35.279454 (XEN) 000006b941c1e8ea ffff82d040257c30 ffff8308396b2000 ffff8308396b4590 Sep 23 20:03:35.291423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 23 20:03:35.303414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:35.303436 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 23 20:03:35.315419 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 23 20:03:35.327414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:35.327442 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 23 20:03:35.339414 (XEN) 000006b7abe9ad40 000006b7abe9ad40 000000000049eb7c 0000000000000000 Sep 23 20:03:35.339435 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:35.351419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:35.363417 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:35.363439 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 23 20:03:35.375389 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 23 20:03:35.387417 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:35.387435 (XEN) Xen call trace: Sep 23 20:03:35.387445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.399418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:35.399441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:35.411418 (XEN) Sep 23 20:03:35.411433 Sep 23 20:03:35.411441 (XEN) *** Dumping CPU27 host state: *** Sep 23 20:03:35.411452 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:35.423426 (XEN) CPU: 27 Sep 23 20:03:35.423442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.435422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:35.435442 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 23 20:03:35.456779 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 23 20:03:35.459420 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 23 20:03:35.459442 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000006b7a442b4cd Sep 23 20:03:35.471410 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 23 20:03:35.471429 (XEN) r15: 000006b94c2d56fe cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:35.483413 (XEN) cr3: 000000006eae7000 cr2: ffff8880064a62c0 Sep 23 20:03:35.483430 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 23 20:03:35.495420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:35.507415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:35.507441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:35.519420 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 23 20:03:35.531412 (XEN) 000006b950180dc4 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 23 20:03:35.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 23 20:03:35.543415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:35.543438 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 23 20:03:35.555422 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 23 20:03:35.567417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:35.567438 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 23 20:03:35.579424 (XEN) 000006dc03f59d40 000006dc03f59d40 00000000009f5b94 0000000000000000 Sep 23 20:03:35.591411 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:35.591433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:35.603416 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:35.603438 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 23 20:03:35.615421 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:35.627422 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:35.627441 (XEN) Xen call trace: Sep 23 20:03:35.627451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.639418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:35.639441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:35.651420 (XEN) Sep 23 20:03:35.651435 - (XEN) *** Dumping CPU28 host state: *** Sep 23 20:03:35.651448 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:35.663425 (XEN) CPU: 28 Sep 23 20:03:35.663441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.675422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:35.675442 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 23 20:03:35.687424 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 23 20:03:35.699414 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 23 20:03:35.699437 (XEN) r9: ffff830839cf4a40 r10: ffff83083974d070 r11: 000006ba5761b1a4 Sep 23 20:03:35.711418 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 23 20:03:35.711439 (XEN) r15: 000006b9576202b8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:35.723422 (XEN) cr3: 0000000505ee6000 cr2: 00005638c9c61170 Sep 23 20:03:35.735415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 23 20:03:35.735437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:35.747415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:35.747442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:35.759424 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 23 20:03:35.771413 (XEN) 000006b95e7205ab ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 23 20:03:35.771434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 23 20:03:35.783413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:35.783436 (XEN) ffff83107b80fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fe000 Sep 23 20:03:35.795420 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 23 20:03:35.807417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:35.807438 (XEN) 0000000000000000 000000000000001e ffff888003b9ee40 0000000000000246 Sep 23 20:03:35.819418 (XEN) 000006dc03f59d40 000006dc03f59d40 000000000bfacdbc 0000000000000000 Sep 23 20:03:35.831411 (XEN) ffffffff81d923aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:35.831433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:35.843418 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:35.843440 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 23 20:03:35.855420 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 23 20:03:35.867417 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:35.867435 (XEN) Xen call trace: Sep 23 20:03:35.867445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.879420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:35.891418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:35.891440 (XEN) Sep 23 20:03:35.891448 Sep 23 20:03:35.891455 (XEN) *** Dumping CPU29 host state: *** Sep 23 20:03:35.891466 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:35.903424 (XEN) CPU: 29 Sep 23 20:03:35.903440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:35.915430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:35.915451 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 23 20:03:35.927419 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 23 20:03:35.939413 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 23 20:03:35.939435 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 000000019140df6f Sep 23 20:03:35.951421 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 23 20:03:35.963413 (XEN) r15: 000006b9544698d1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:35.963435 (XEN) cr3: 000000006eae7000 cr2: 00007fa21db11170 Sep 23 20:03:35.975413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 23 20:03:35.975435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:35.987414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:35.999416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:35.999439 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 23 20:03:36.011423 (XEN) 000006b96cc81961 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 23 20:03:36.011445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 23 20:03:36.023416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:36.035409 (XEN) ffff83107b81fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 23 20:03:36.035433 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Sep 23 20:03:36.047415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:36.047426 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 23 20:03:36.059399 (XEN) 0000068fb8b59d40 0000000000000008 0000000000282984 0000000000000000 Sep 23 20:03:36.071408 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:36.071425 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:36.083431 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:36.095394 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 23 20:03:36.095405 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:36.107394 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:36.107406 (XEN) Xen call trace: Sep 23 20:03:36.107412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.119410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:36.131414 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:36.131436 (XEN) Sep 23 20:03:36.131444 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU30 host state: *** Sep 23 20:03:36.143424 Sep 23 20:03:36.143438 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:36.143454 (XEN) CPU: 30 Sep 23 20:03:36.143463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.155423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:36.155444 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 23 20:03:36.167505 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 23 20:03:36.179510 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 23 20:03:36.179532 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000006b98fe0e02c Sep 23 20:03:36.191571 (XEN) r12: ffff83107b83fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 23 20:03:36.203509 (XEN) r15: 000006b954462a53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 20:03:36.203531 (XEN) cr3: 0000000832823000 cr2: ffff8880088b3e40 Sep 23 20:03:36.215485 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 23 20:03:36.215507 (XEN) ds: 002b es: 002b Sep 23 20:03:36.218276 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:36.227508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0 Sep 23 20:03:36.227878 x359/0x432): Sep 23 20:03:36.239500 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:36.239523 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 23 20:03:36.251500 (XEN) 000006b96f044a4c ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Sep 23 20:03:36.251522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 23 20:03:36.263512 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:36.275497 (XEN) ffff83107b83fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 23 20:03:36.275520 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001e ffff83107b83fe18 Sep 23 20:03:36.287502 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:36.287523 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 23 20:03:36.299504 (XEN) 000006dc03f59d40 000006dc03f59d40 000000000063bf04 0000000000000000 Sep 23 20:03:36.311492 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:36.311515 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:36.323406 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:36.335418 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 23 20:03:36.335440 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 23 20:03:36.347416 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:36.347434 (XEN) Xen call trace: Sep 23 20:03:36.347444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.359422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:36.371415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:36.371437 (XEN) Sep 23 20:03:36.371445 (XEN) 27 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 23 20:03:36.383419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:36.383442 (XEN) CPU: 31 Sep 23 20:03:36.383451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.395432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:36.407414 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 23 20:03:36.407437 (XEN) rdx: ffff83107b837fff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 23 20:03:36.419417 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 23 20:03:36.419439 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 0000000192412867 Sep 23 20:03:36.431420 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 23 20:03:36.443414 (XEN) r15: 000006b97b2abbc7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:36.443436 (XEN) cr3: 000000006eae7000 cr2: ffff888009a932e0 Sep 23 20:03:36.455416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 23 20:03:36.455437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:36.467418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:36.479417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:36.479439 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 23 20:03:36.491417 (XEN) 000006b9897b2554 ffff82d0403627e1 ffff82d0405fc000 ffff83107b837ea0 Sep 23 20:03:36.491439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 23 20:03:36.503433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:36.515590 (XEN) ffff83107b837ee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 23 20:03:36.515613 (XEN) ffff83107b837ef8 ffff83083ffc9000 000000000000001f ffff83107b837e18 Sep 23 20:03:36.527418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:36.539411 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 23 20:03:36.539432 (XEN) 00000647736d7d40 0000000000000008 000000000238a58c 0000000000000000 Sep 23 20:03:36.551419 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:36.551441 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:36.563419 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:36.575414 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 23 20:03:36.575436 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:36.587416 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:36.587434 (XEN) Xen call trace: Sep 23 20:03:36.599413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.599437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:36.611416 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:36.611437 (XEN) Sep 23 20:03:36.611446 ]: s=5 n=5 x=0(XEN) *** Dumping CPU32 host state: *** Sep 23 20:03:36.623416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 20:03:36.623438 (XEN) CPU: 32 Sep 23 20:03:36.623448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.635426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 20:03:36.647415 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 23 20:03:36.647437 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 23 20:03:36.659418 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 23 20:03:36.659440 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000001ad8188ce Sep 23 20:03:36.671420 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 23 20:03:36.683457 (XEN) r15: 000006b982d1cf76 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 20:03:36.683479 (XEN) cr3: 000000006eae7000 cr2: ffff8880088b4fe0 Sep 23 20:03:36.695415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 23 20:03:36.695436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 20:03:36.707416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 20:03:36.719428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 20:03:36.719449 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 23 20:03:36.731417 (XEN) 000006b997da954d ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 23 20:03:36.731439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 23 20:03:36.743417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 20:03:36.755416 (XEN) ffff83107b82fee8 ffff82d040334adf ffff82d0403349f6 ffff830839743000 Sep 23 20:03:36.755438 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Sep 23 20:03:36.767418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 23 20:03:36.779412 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 23 20:03:36.779434 (XEN) 000006dc03f59d40 0000000000000007 0000000000c69ab4 0000000000000000 Sep 23 20:03:36.791417 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 23 20:03:36.791439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 23 20:03:36.803425 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 23 20:03:36.815416 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 23 20:03:36.815438 (XEN) 00000037f96c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 20:03:36.827420 (XEN) 0000000000000000 0000000e00000000 Sep 23 20:03:36.827438 (XEN) Xen call trace: Sep 23 20:03:36.839414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 20:03:36.839439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 20:03:36.851420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 20:03:36.851442 (XEN) Sep 23 20:03:36.851450 Sep 23 20:03:36.851457 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 23 20:03:36.875372 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 23 20:03:36.887413 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 23 20:03:36.887431 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 23 20:03:36.887443 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 23 20:03:36.899415 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 23 20:03:36.899433 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 23 20:03:36.899445 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 23 20:03:36.911413 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 23 20:03:36.911431 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 23 20:03:36.923412 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 23 20:03:36.923431 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 23 20:03:36.923442 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 23 20:03:36.935412 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 23 20:03:36.935431 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 23 20:03:36.935443 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 23 20:03:36.947414 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 23 20:03:36.947432 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 23 20:03:36.947444 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 23 20:03:36.959421 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 23 20:03:36.959440 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 23 20:03:36.971417 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 23 20:03:36.971437 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 23 20:03:36.971448 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 23 20:03:36.983411 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 23 20:03:36.983430 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 23 20:03:36.983442 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 23 20:03:36.995413 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 23 20:03:36.995433 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 23 20:03:36.995444 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 23 20:03:37.007413 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 23 20:03:37.007431 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 23 20:03:37.007443 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 23 20:03:37.019419 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 23 20:03:37.019437 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 23 20:03:37.031411 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 23 20:03:37.031430 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 23 20:03:37.031442 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 23 20:03:37.043413 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 23 20:03:37.043432 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 23 20:03:37.043444 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 23 20:03:37.055414 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 23 20:03:37.055433 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 23 20:03:37.067413 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 23 20:03:37.067433 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 23 20:03:37.067445 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 23 20:03:37.079411 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 23 20:03:37.079430 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 23 20:03:37.079442 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 23 20:03:37.091415 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 23 20:03:37.091442 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 23 20:03:37.091454 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 23 20:03:37.103415 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 23 20:03:37.103434 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 23 20:03:37.115418 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 23 20:03:37.115437 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 23 20:03:37.115449 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 23 20:03:37.127413 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 23 20:03:37.127432 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 23 20:03:37.127444 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 23 20:03:37.139411 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 23 20:03:37.139430 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 23 20:03:37.139441 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 23 20:03:37.151418 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 23 20:03:37.151437 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 23 20:03:37.163409 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 23 20:03:37.163428 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 23 20:03:37.163439 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 23 20:03:37.175414 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 23 20:03:37.175433 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 23 20:03:37.175445 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 23 20:03:37.187412 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 23 20:03:37.187431 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 23 20:03:37.187442 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 23 20:03:37.199416 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 23 20:03:37.199435 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 23 20:03:37.211412 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 23 20:03:37.211431 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 23 20:03:37.211442 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 23 20:03:37.223415 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 23 20:03:37.223434 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 23 20:03:37.223445 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 23 20:03:37.235413 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 23 20:03:37.235431 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 23 20:03:37.247411 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 23 20:03:37.247431 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 23 20:03:37.247443 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 23 20:03:37.259416 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 23 20:03:37.259435 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 23 20:03:37.259447 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 23 20:03:37.271410 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 23 20:03:37.271429 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 23 20:03:37.271440 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 23 20:03:37.283415 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 23 20:03:37.283433 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 23 20:03:37.295413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 23 20:03:37.295433 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 23 20:03:37.295444 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 23 20:03:37.307412 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 23 20:03:37.307432 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 23 20:03:37.307444 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 23 20:03:37.319423 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 23 20:03:37.319441 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 23 20:03:37.319453 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 23 20:03:37.331389 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 23 20:03:37.331408 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 23 20:03:37.343413 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 23 20:03:37.343432 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 23 20:03:37.343444 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 23 20:03:37.355410 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 23 20:03:37.355430 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 23 20:03:37.355449 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 23 20:03:37.367414 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 23 20:03:37.367433 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 23 20:03:37.367444 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 23 20:03:37.379414 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 23 20:03:37.379432 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 23 20:03:37.391411 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 23 20:03:37.391430 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Sep 23 20:03:37.391441 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 23 20:03:37.403414 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 23 20:03:37.403433 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 23 20:03:37.403445 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 23 20:03:37.415413 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 23 20:03:37.415432 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 23 20:03:37.415444 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 23 20:03:37.427416 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Sep 23 20:03:37.427434 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Sep 23 20:03:37.427446 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 23 20:03:37.439414 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 23 20:03:37.439433 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 23 20:03:37.451415 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 23 20:03:37.451435 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 23 20:03:37.451447 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 23 20:03:37.463410 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 23 20:03:37.463429 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 23 20:03:37.463441 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 23 20:03:37.475417 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Sep 23 20:03:37.475435 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 23 20:03:37.475447 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 23 20:03:37.487416 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 23 20:03:37.487435 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 23 20:03:37.499410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 23 20:03:37.499430 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 23 20:03:37.499442 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 23 20:03:37.511410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 23 20:03:37.511430 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 23 20:03:37.511442 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 23 20:03:37.523418 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 23 20:03:37.523437 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 23 20:03:37.523448 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 23 20:03:37.535416 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 23 20:03:37.535435 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 23 20:03:37.547414 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 23 20:03:37.547433 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 23 20:03:37.547445 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 23 20:03:37.559435 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 23 20:03:37.559455 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 23 20:03:37.559466 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 23 20:03:37.571413 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 23 20:03:37.571432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 23 20:03:37.571444 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 23 20:03:37.583415 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 23 20:03:37.583434 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 23 20:03:37.595412 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 23 20:03:37.595431 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 23 20:03:37.595443 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 23 20:03:37.607411 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 23 20:03:37.607430 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 23 20:03:37.607441 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 23 20:03:37.619415 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 23 20:03:37.619433 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 23 20:03:37.619445 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 23 20:03:37.631421 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 23 20:03:37.631440 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 23 20:03:37.643411 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 23 20:03:37.643430 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 23 20:03:37.643442 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 23 20:03:37.655414 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 23 20:03:37.655433 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 23 20:03:37.655444 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 23 20:03:37.667415 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 23 20:03:37.667434 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 23 20:03:37.679411 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 23 20:03:37.679431 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 23 20:03:37.679443 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 23 20:03:37.691412 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 23 20:03:37.691431 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 23 20:03:37.691443 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 23 20:03:37.703414 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 23 20:03:37.703433 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 23 20:03:37.703444 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 23 20:03:37.715413 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 23 20:03:37.715432 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 23 20:03:37.727419 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 23 20:03:37.727439 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 23 20:03:37.727450 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 23 20:03:37.739413 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 23 20:03:37.739433 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 23 20:03:37.739444 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 23 20:03:37.751414 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 23 20:03:37.751432 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 23 20:03:37.751444 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 23 20:03:37.763418 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 23 20:03:37.763437 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 23 20:03:37.775410 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 23 20:03:37.775429 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 23 20:03:37.775441 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 23 20:03:37.787410 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 23 20:03:37.787429 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 23 20:03:37.787440 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 23 20:03:37.799411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 23 20:03:37.799430 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 23 20:03:37.799441 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 23 20:03:37.811417 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 23 20:03:37.811435 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 23 20:03:37.823411 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 23 20:03:37.823430 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 23 20:03:37.823442 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 23 20:03:37.835422 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 23 20:03:37.835441 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 23 20:03:37.835453 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 23 20:03:37.847416 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 23 20:03:37.847435 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 23 20:03:37.847446 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 23 20:03:37.859417 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 23 20:03:37.859435 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 23 20:03:37.871420 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 23 20:03:37.871439 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 23 20:03:37.871450 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 23 20:03:37.883413 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 23 20:03:37.883432 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 23 20:03:37.883444 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 23 20:03:37.895414 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 23 20:03:37.895440 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 23 20:03:37.895452 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 23 20:03:37.907417 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 23 20:03:37.907436 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 23 20:03:37.919411 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 23 20:03:37.919430 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 23 20:03:37.919441 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 23 20:03:37.931420 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 23 20:03:37.931439 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 23 20:03:37.931451 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 23 20:03:37.943414 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 23 20:03:37.943433 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 23 20:03:37.955411 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 23 20:03:37.955431 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 23 20:03:37.955442 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 23 20:03:37.967409 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 23 20:03:37.967428 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 23 20:03:37.967440 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 23 20:03:37.979413 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 23 20:03:37.979432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 23 20:03:37.979443 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 23 20:03:37.991415 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 23 20:03:37.991434 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 23 20:03:38.003410 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 23 20:03:38.003429 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 23 20:03:38.003441 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 23 20:03:38.015412 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 23 20:03:38.015431 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 23 20:03:38.015443 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 23 20:03:38.027416 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 23 20:03:38.027435 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 23 20:03:38.027446 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 23 20:03:38.039415 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 23 20:03:38.039434 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 23 20:03:38.055414 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 23 20:03:38.055425 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 23 20:03:38.055432 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 23 20:03:38.055438 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 23 20:03:38.067398 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 23 20:03:38.067412 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 23 20:03:38.067420 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 23 20:03:38.079417 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 23 20:03:38.079435 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 23 20:03:38.091417 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 23 20:03:38.091436 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 23 20:03:38.091448 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 23 20:03:38.103418 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 23 20:03:38.103437 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 23 20:03:38.103449 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 23 20:03:38.119441 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 23 20:03:38.119459 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 23 20:03:38.119471 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 23 20:03:38.119481 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 23 20:03:38.135440 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Sep 23 20:03:38.135459 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 23 20:03:38.135471 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 23 20:03:38.147420 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 23 20:03:38.147440 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 23 20:03:38.147451 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 23 20:03:38.159422 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 23 20:03:38.159441 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 23 20:03:38.159461 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 23 20:03:38.171513 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 23 20:03:38.171532 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 23 20:03:38.171544 (XEN) Sep 23 20:03:38.174432 326 [0/1/ - ]: s=6 n=45 x=0 Sep 23 20:03:38.183434 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 23 20:03:38.183453 (XEN) 328 [0/1/ - ]: s=6 n=47 x= Sep 23 20:03:38.183796 0 Sep 23 20:03:38.195417 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 23 20:03:38.195437 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 23 20:03:38.195449 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 23 20:03:38.207423 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 23 20:03:38.207442 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 23 20:03:38.207454 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 23 20:03:38.219422 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 23 20:03:38.219441 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 23 20:03:38.219452 (XEN) 337 [0/0/ - ]: s=3 n=8 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.231431 (XEN) 338 [0/0/ - ]: s=5 n=35 x=0 v=9 Sep 23 20:03:38.231449 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 23 20:03:38.243430 (XEN) 340 [0/0/ - ]: s=4 n=42 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 23 20:03:38.255428 (XEN) 341 [0/0/ - ]: s=4 n=2 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 23 20:03:38.267414 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 23 20:03:38.267439 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 23 20:03:38.279419 (XEN) 344 [0/0/ - ]: s=4 n=52 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 23 20:03:38.291415 (XEN) 345 [0/0/ - ]: s=4 n=16 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 23 20:03:38.291440 (XEN) 346 [0/0/ - ]: s=4 n=24 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 23 20:03:38.303421 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 23 20:03:38.315414 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Sep 23 20:03:38.315433 (XEN) 349 [0/0/ - ]: s=4 n=20 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 23 20:03:38.327416 (XEN) 350 [0/0/ - ]: s=4 n=40 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 23 20:03:38.339409 (XEN) 351 [0/0/ - ]: s=4 n=30 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 23 20:03:38.339433 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 23 20:03:38.351417 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 23 20:03:38.363410 (XEN) 354 [0/0/ - ]: s=4 n=41 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 23 20:03:38.363437 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 23 20:03:38.375419 (XEN) 356 [0/0/ - ]: s=4 n=11 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 23 20:03:38.387414 (XEN) 357 [0/0/ - ]: s=4 n=46 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 23 20:03:38.387439 (XEN) 358 [0/0/ - ]: s=4 n=19 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 23 20:03:38.399420 (XEN) 359 [0/0/ - ]: s=4 n=12 x=0 p=1305 i=91 Z=system_u:object_r:device_t Sep 23 20:03:38.411418 (XEN) 360 [0/0/ - ]: s=4 n=35 x=0 p=1302 i=88 Z=system_u:object_r:device_t Sep 23 20:03:38.411443 (XEN) 361 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 23 20:03:38.423423 (XEN) 362 [0/0/ - ]: s=4 n=32 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 23 20:03:38.435415 (XEN) 363 [0/0/ - ]: s=4 n=39 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 23 20:03:38.435439 (XEN) 364 [0/0/ - ]: s=4 n=4 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 23 20:03:38.447424 (XEN) 365 [0/0/ - ]: s=4 n=53 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 23 20:03:38.459420 (XEN) 366 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 23 20:03:38.471422 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 23 20:03:38.471448 (XEN) 368 [0/0/ - ]: s=4 n=29 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 23 20:03:38.483423 (XEN) 369 [0/0/ - ]: s=4 n=27 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 23 20:03:38.495416 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 23 20:03:38.495441 (XEN) 371 [0/0/ - ]: s=4 n=43 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 23 20:03:38.507422 (XEN) 372 [0/0/ - ]: s=4 n=23 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 23 20:03:38.519418 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 23 20:03:38.531413 (XEN) 374 [0/0/ - ]: s=4 n=48 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 23 20:03:38.531439 (XEN) 375 [0/0/ - ]: s=4 n=49 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 23 20:03:38.543428 (XEN) 376 [0/0/ - ]: s=4 n=7 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 23 20:03:38.555418 (XEN) 377 [0/0/ - ]: s=4 n=47 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 23 20:03:38.555443 (XEN) 378 [0/0/ - ]: s=4 n=54 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 23 20:03:38.567422 (XEN) 379 [0/0/ - ]: s=4 n=17 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 23 20:03:38.579419 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 23 20:03:38.579443 (XEN) 381 [0/0/ - ]: s=4 n=33 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 23 20:03:38.591424 (XEN) 382 [0/0/ - ]: s=4 n=13 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 23 20:03:38.603422 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 23 20:03:38.615415 (XEN) 384 [0/0/ - ]: s=4 n=38 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 23 20:03:38.615440 (XEN) 385 [0/0/ - ]: s=4 n=10 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 23 20:03:38.627423 (XEN) 386 [0/0/ - ]: s=4 n=18 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 23 20:03:38.639418 (XEN) 387 [0/0/ - ]: s=4 n=37 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 23 20:03:38.639442 (XEN) 388 [0/0/ - ]: s=4 n=30 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 23 20:03:38.651424 (XEN) 389 [0/0/ - ]: s=4 n=2 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 23 20:03:38.663416 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 23 20:03:38.675412 (XEN) 391 [0/0/ - ]: s=4 n=0 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 23 20:03:38.675437 (XEN) 392 [0/0/ - ]: s=4 n=31 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 23 20:03:38.687419 (XEN) 393 [0/0/ - ]: s=4 n=1 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 23 20:03:38.699413 (XEN) 394 [0/0/ - ]: s=4 n=9 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 23 20:03:38.699438 (XEN) 395 [0/0/ - ]: s=4 n=8 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 23 20:03:38.711422 (XEN) 396 [0/0/ - ]: s=4 n=36 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 23 20:03:38.723417 (XEN) 397 [0/0/ - ]: s=4 n=55 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 23 20:03:38.723441 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 23 20:03:38.735423 (XEN) 399 [0/0/ - ]: s=4 n=25 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 23 20:03:38.747428 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 23 20:03:38.759414 (XEN) 401 [0/0/ - ]: s=4 n=51 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 23 20:03:38.759439 (XEN) 402 [0/0/ - ]: s=4 n=21 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 23 20:03:38.771421 (XEN) 403 [0/0/ - ]: s=4 n=22 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 23 20:03:38.783416 (XEN) 404 [0/0/ - ]: s=4 n=28 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 23 20:03:38.783448 (XEN) 405 [0/0/ - ]: s=4 n=6 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 23 20:03:38.795425 (XEN) 406 [0/0/ - ]: s=4 n=5 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 23 20:03:38.807419 (XEN) 407 [0/0/ - ]: s=4 n=45 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 23 20:03:38.819414 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 23 20:03:38.819439 (XEN) 409 [0/0/ - ]: s=4 n=15 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 23 20:03:38.831420 (XEN) 410 [0/0/ - ]: s=4 n=21 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 23 20:03:38.843417 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 23 20:03:38.843442 (XEN) 412 [0/0/ - ]: s=4 n=11 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 23 20:03:38.855420 (XEN) 413 [0/0/ - ]: s=4 n=49 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 23 20:03:38.867415 (XEN) 414 [0/0/ - ]: s=4 n=18 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 23 20:03:38.867440 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 23 20:03:38.879423 (XEN) 416 [0/0/ - ]: s=4 n=38 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 23 20:03:38.891419 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 23 20:03:38.903417 (XEN) 418 [0/0/ - ]: s=4 n=39 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 23 20:03:38.903442 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 23 20:03:38.915413 (XEN) 420 [0/0/ - ]: s=3 n=12 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.915439 (XEN) 421 [0/0/ - ]: s=3 n=0 x=0 d=73 p=1 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.927424 (XEN) 422 [0/0/ - ]: s=3 n=4 x=0 d=73 p=2 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.939474 (XEN) 423 [0/0/ - ]: s=3 n=31 x=0 d=73 p=3 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.951452 (XEN) 424 [0/0/ - ]: s=3 n=29 x=0 d=73 p=5 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.951477 (XEN) 425 [0/0/ - ]: s=3 n=10 x=0 d=73 p=4 Z=system_u:object_r:dom0_t_channel Sep 23 20:03:38.963421 (XEN) Event channel information for domain 73: Sep 23 20:03:38.963441 (XEN) Polling vCPUs: {} Sep 23 20:03:38.975413 (XEN) port [p/m/s] Sep 23 20:03:38.975431 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=421 Z=system_u:object_r:domU_t_channel Sep 23 20:03:38.987415 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=422 Z=system_u:object_r:domU_t_channel Sep 23 20:03:38.987439 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=423 Z=system_u:object_r:domU_t_channel Sep 23 20:03:38.999421 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Z=system_u:object_r:domU_t_channel Sep 23 20:03:39.011412 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=424 Z=system_u:object_r:domU_t_channel Sep 23 20:03:39.011436 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 23 20:03:39.023385 (XEN) dom73(hvm): mode=0,ofs=0x3aad8fb8217,khz=1995190,inc=1 Sep 23 20:03:39.023406 (XEN) Synced stime skew: max=6447ns avg=5474ns samples=2 current=4502ns Sep 23 20:03:39.035418 (XEN) Synced cycles skew: max=12872 avg=10820 samples=2 current=8768 Sep 23 20:03:39.035441 Sep 23 20:03:40.178575 (XEN) 'u' pressed -> dumping numa info (now = 7397765486909) Sep 23 20:03:40.199428 (XEN) NODE0 start->0 size->8912896 free->6955231 Sep 23 20:03:40.199449 (XEN Sep 23 20:03:40.199779 ) NODE1 start->8912896 size->8388608 free->8151843 Sep 23 20:03:40.211432 (XEN) CPU0...27 -> NODE0 Sep 23 20:03:40.211449 (XEN) CPU28...55 -> NODE1 Sep 23 20:03:40.211459 (XEN) Memory location of each domain: Sep 23 20:03:40.223420 (XEN) d0 (total: 131071): Sep 23 20:03:40.223438 (XEN) Node 0: 50276 Sep 23 20:03:40.223448 (XEN) Node 1: 80795 Sep 23 20:03:40.223457 (XEN) d73 (total: 1280001): Sep 23 20:03:40.235397 (XEN) Node 0: 1280001 Sep 23 20:03:40.235414 (XEN) Node 1: 0 Sep 23 20:03:40.235424 Sep 23 20:03:42.187121 (XEN) *********** VMCS Areas ************** Sep 23 20:03:42.203429 (XEN) Sep 23 20:03:42.203445 (XEN) >>> Domain 73 <<< Sep 23 20:03:42.203455 (XEN) VCPU 0 Sep 23 20:03:42.203464 (XEN) *** Guest State Sep 23 20:03:42.203776 *** Sep 23 20:03:42.215418 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 23 20:03:42.215444 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 23 20:03:42.227432 (XEN) CR3 = 0x00000000022e3000 Sep 23 20:03:42.227449 (XEN) RSP = 0x00000000d0c1fed0 (0x00000000d0c1fed0) RIP = 0x00000000d09035a2 (0x00000000d09035a3) Sep 23 20:03:42.243446 (XEN) RFLAGS=0x00200246 (0x00200246) DR7 = 0x0000000000000400 Sep 23 20:03:42.243467 (XEN) Sysenter RSP=00000000ff404000 CS:RIP=0060:00000000d0905550 Sep 23 20:03:42.259436 (XEN) sel attr limit base Sep 23 20:03:42.259454 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 23 20:03:42.259466 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 23 20:03:42.271418 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 23 20:03:42.271437 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 23 20:03:42.283419 (XEN) FS: 00d8 08093 ffffffff 00000000226a9000 Sep 23 20:03:42.283438 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Sep 23 20:03:42.283450 (XEN) GDTR: 000000ff 00000000ff401000 Sep 23 20:03:42.295414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 23 20:03:42.295433 (XEN) IDTR: 000007ff 00000000ff400000 Sep 23 20:03:42.307411 (XEN) TR: 0080 0008b 0000407b 00000000ff406000 Sep 23 20:03:42.307431 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 23 20:03:42.319412 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 23 20:03:42.319433 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 23 20:03:42.331414 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 23 20:03:42.331435 (XEN) InterruptStatus = 0000 Sep 23 20:03:42.331446 (XEN) *** Host State *** Sep 23 20:03:42.343417 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839deff70 Sep 23 20:03:42.343442 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 23 20:03:42.355473 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839df8040 Sep 23 20:03:42.367470 (XEN) GDTBase=ffff830839de6000 IDTBase=ffff830839df2000 Sep 23 20:03:42.367490 (XEN) CR0=0000000080050033 CR3=000000107df90000 CR4=00000000003526e0 Sep 23 20:03:42.379410 (XEN) Sysenter RSP=ffff830839deffa0 CS:RIP=e008:ffff82d040201430 Sep 23 20:03:42.379432 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 23 20:03:42.391414 (XEN) *** Control State *** Sep 23 20:03:42.391432 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 23 20:03:42.391444 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 23 20:03:42.403415 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 23 20:03:42.403435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 23 20:03:42.415412 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Sep 23 20:03:42.415434 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 23 20:03:42.427414 (XEN) reason=0000000c qualification=0000000000000000 Sep 23 20:03:42.427434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 23 20:03:42.439415 (XEN) TSC Offset = 0xffffea307ff5e6a4 TSC Multiplier = 0x0000000000000000 Sep 23 20:03:42.439437 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 23 20:03:42.451477 (XEN) EPT pointer = 0x0000000832c2001e EPTP index = 0x0000 Sep 23 20:03:42.451498 (XEN) PLE Gap=00000080 Window=00001000 Sep 23 20:03:42.463471 (XEN) Virtual processor ID = 0x4da9 VMfunc controls = 0000000000000000 Sep 23 20:03:42.463494 (XEN) VCPU 1 Sep 23 20:03:42.463503 (XEN) *** Guest State *** Sep 23 20:03:42.475458 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 23 20:03:42.475484 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 23 20:03:42.487459 (XEN) CR3 = 0x0000000010e52000 Sep 23 20:03:42.487476 (XEN) RSP = 0x00000000c117df80 (0x00000000c117df80) RIP = 0x00000000f7744ddf (0x00000000f7744de3) Sep 23 20:03:42.499444 (XEN) RFLAGS=0x00010086 (0x00000086) DR7 = 0x0000000000000400 Sep 23 20:03:42.511446 (XEN) Sysenter RSP=00000000ff42f000 CS:RIP=0060:00000000d0905550 Sep 23 20:03:42.511468 (XEN) sel attr limit base Sep 23 20:03:42.523409 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 23 20:03:42.523428 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 23 20:03:42.523440 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 23 20:03:42.535414 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 23 20:03:42.535433 (XEN) FS: 00d8 08093 ffffffff 00000000226c9000 Sep 23 20:03:42.547412 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Sep 23 20:03:42.547431 (XEN) GDTR: 000000ff 00000000ff42c000 Sep 23 20:03:42.559440 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 23 20:03:42.559459 (XEN) IDTR: 000007ff 00000000ff400000 Sep 23 20:03:42.559472 (XEN) TR: 0080 0008b 0000407b 00000000ff431000 Sep 23 20:03:42.571479 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 23 20:03:42.571499 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 23 20:03:42.583476 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 23 20:03:42.583498 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 23 20:03:42.595480 (XEN) InterruptStatus = 2523 Sep 23 20:03:42.595498 (XEN) *** Host State *** Sep 23 20:03:42.595508 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b77f70 Sep 23 20:03:42.607429 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 23 20:03:42.619414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b78040 Sep 23 20:03:42.619436 (XEN) GDTBase=ffff830839b6f000 IDTBase=ffff830839b6f000 Sep 23 20:03:42.631415 (XEN) CR0=0000000080050033 CR3=0000000831a03000 CR4=00000000003526e0 Sep 23 20:03:42.631436 (XEN) Sysenter RSP=ffff830839b77fa0 CS:RIP=e008:ffff82d040201430 Sep 23 20:03:42.643418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 23 20:03:42.643439 (XEN) *** Control State *** Sep 23 20:03:42.655414 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 23 20:03:42.655433 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 23 20:03:42.667410 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 23 20:03:42.667431 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 23 20:03:42.679411 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 23 20:03:42.679433 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 Sep 23 20:03:42.691411 (XEN) reason=00000030 qualification=0000000000000182 Sep 23 20:03:42.691432 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 23 20:03:42.703412 (XEN) TSC Offset = 0xffffea307ff5e6a4 TSC Multiplier = 0x0000000000000000 Sep 23 20:03:42.703435 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 23 20:03:42.715413 (XEN) EPT pointer = 0x0000000832c2001e EPTP index = 0x0000 Sep 23 20:03:42.715434 (XEN) PLE Gap=00000080 Window=00001000 Sep 23 20:03:42.715445 (XEN) Virtual processor ID = 0x4e93 VMfunc controls = 0000000000000000 Sep 23 20:03:42.727416 (XEN) ************************************** Sep 23 20:03:42.727434 Sep 23 20:03:44.222607 (XEN) number of MP IRQ sources: 15. Sep 23 20:03:44.243426 (XEN) number of IO-APIC #1 registers: 24. Sep 23 20:03:44.243446 (XEN) number of IO-APIC #2 registe Sep 23 20:03:44.243771 rs: 24. Sep 23 20:03:44.255419 (XEN) number of IO-APIC #3 registers: 24. Sep 23 20:03:44.255448 (XEN) testing the IO APIC....................... Sep 23 20:03:44.255461 (XEN) IO APIC #1...... Sep 23 20:03:44.267420 (XEN) .... register #00: 01000000 Sep 23 20:03:44.267438 (XEN) ....... : physical APIC id: 01 Sep 23 20:03:44.267451 (XEN) ....... : Delivery Type: 0 Sep 23 20:03:44.267461 (XEN) ....... : LTS : 0 Sep 23 20:03:44.279411 (XEN) .... register #01: 00170020 Sep 23 20:03:44.279429 (XEN) ....... : max redirection entries: 0017 Sep 23 20:03:44.291421 (XEN) ....... : PRQ implemented: 0 Sep 23 20:03:44.291440 (XEN) ....... : IO APIC version: 0020 Sep 23 20:03:44.291452 (XEN) .... IRQ redirection table: Sep 23 20:03:44.291463 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 20:03:44.303422 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.303441 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 23 20:03:44.315414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 23 20:03:44.315433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 23 20:03:44.327411 (XEN) 04 25 0 0 0 0 0 0 0 F1 Sep 23 20:03:44.327429 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 23 20:03:44.327441 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 23 20:03:44.339412 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 23 20:03:44.339431 (XEN) 08 10 0 0 0 0 0 0 0 E1 Sep 23 20:03:44.351410 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 23 20:03:44.351428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 23 20:03:44.351440 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 23 20:03:44.363414 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 23 20:03:44.363432 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 23 20:03:44.375410 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 23 20:03:44.375429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 23 20:03:44.387411 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 23 20:03:44.387430 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 23 20:03:44.387442 (XEN) 12 3d 0 1 0 1 0 0 0 2A Sep 23 20:03:44.399415 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 23 20:03:44.399433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.411410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.411429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.411441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.423411 (XEN) IO APIC #2...... Sep 23 20:03:44.423428 (XEN) .... register #00: 02000000 Sep 23 20:03:44.423440 (XEN) ....... : physical APIC id: 02 Sep 23 20:03:44.435415 (XEN) ....... : Delivery Type: 0 Sep 23 20:03:44.435433 (XEN) ....... : LTS : 0 Sep 23 20:03:44.435444 (XEN) .... register #01: 00170020 Sep 23 20:03:44.447412 (XEN) ....... : max redirection entries: 0017 Sep 23 20:03:44.447432 (XEN) ....... : PRQ implemented: 0 Sep 23 20:03:44.447444 (XEN) ....... : IO APIC version: 0020 Sep 23 20:03:44.459431 (XEN) .... register #02: 00000000 Sep 23 20:03:44.459449 (XEN) ....... : arbitration: 00 Sep 23 20:03:44.459461 (XEN) .... register #03: 00000001 Sep 23 20:03:44.471412 (XEN) ....... : Boot DT : 1 Sep 23 20:03:44.471430 (XEN) .... IRQ redirection table: Sep 23 20:03:44.471442 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 20:03:44.483413 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.483432 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.483443 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 23 20:03:44.495416 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.495434 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 23 20:03:44.507411 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.507430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.519410 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.519429 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 23 20:03:44.519441 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.531421 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 23 20:03:44.531440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.543412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.543431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.543442 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.555415 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.555434 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 23 20:03:44.567418 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.567437 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.579411 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.579429 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.579441 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.591418 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.591436 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.603411 (XEN) IO APIC #3...... Sep 23 20:03:44.603428 (XEN) .... register #00: 03000000 Sep 23 20:03:44.603439 (XEN) ....... : physical APIC id: 03 Sep 23 20:03:44.615407 (XEN) ....... : Delivery Type: 0 Sep 23 20:03:44.615426 (XEN) ....... : LTS : 0 Sep 23 20:03:44.615438 (XEN) .... register #01: 00170020 Sep 23 20:03:44.615448 (XEN) ....... : max redirection entries: 0017 Sep 23 20:03:44.627426 (XEN) ....... : PRQ implemented: 0 Sep 23 20:03:44.627445 (XEN) ....... : IO APIC version: 0020 Sep 23 20:03:44.639419 (XEN) .... register #02: 00000000 Sep 23 20:03:44.639438 (XEN) ....... : arbitration: 00 Sep 23 20:03:44.639449 (XEN) .... register #03: 00000001 Sep 23 20:03:44.639460 (XEN) ....... : Boot DT : 1 Sep 23 20:03:44.651412 (XEN) .... IRQ redirection table: Sep 23 20:03:44.651431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 20:03:44.651444 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.663419 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.663437 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.675413 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.675431 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.687407 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.687426 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.687437 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.699412 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 23 20:03:44.699431 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.711411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.711430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.711442 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.723413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.723432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.735415 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.735434 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.747410 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.747430 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.747442 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.759418 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.759436 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.771414 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.771433 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 20:03:44.771445 (XEN) Using vector-based indexing Sep 23 20:03:44.783414 (XEN) IRQ to pin mappings: Sep 23 20:03:44.783432 (XEN) IRQ240 -> 0:2 Sep 23 20:03:44.783442 (XEN) IRQ64 -> 0:1 Sep 23 20:03:44.783451 (XEN) IRQ72 -> 0:3 Sep 23 20:03:44.783459 (XEN) IRQ241 -> 0:4 Sep 23 20:03:44.795413 (XEN) IRQ80 -> 0:5 Sep 23 20:03:44.795429 (XEN) IRQ88 -> 0:6 Sep 23 20:03:44.795446 (XEN) IRQ96 -> 0:7 Sep 23 20:03:44.795455 (XEN) IRQ225 -> 0:8 Sep 23 20:03:44.795464 (XEN) IRQ192 -> 0:9 Sep 23 20:03:44.795472 (XEN) IRQ120 -> 0:10 Sep 23 20:03:44.807413 (XEN) IRQ136 -> 0:11 Sep 23 20:03:44.807430 (XEN) IRQ144 -> 0:12 Sep 23 20:03:44.807440 (XEN) IRQ152 -> 0:13 Sep 23 20:03:44.807448 (XEN) IRQ160 -> 0:14 Sep 23 20:03:44.807457 (XEN) IRQ168 -> 0:15 Sep 23 20:03:44.819412 (XEN) IRQ113 -> 0:16 Sep 23 20:03:44.819428 (XEN) IRQ201 -> 0:17 Sep 23 20:03:44.819438 (XEN) IRQ42 -> 0:18 Sep 23 20:03:44.819447 (XEN) IRQ137 -> 0:19 Sep 23 20:03:44.819456 (XEN) IRQ208 -> 1:2 Sep 23 20:03:44.819464 (XEN) IRQ220 -> 1:4 Sep 23 20:03:44.831413 (XEN) IRQ49 -> 1:8 Sep 23 20:03:44.831430 (XEN) IRQ50 -> 1:10 Sep 23 20:03:44.831439 (XEN) IRQ89 -> 1:16 Sep 23 20:03:44.831448 (XEN) IRQ161 -> 2:8 Sep 23 20:03:44.831457 (XEN) .................................... done. Sep 23 20:03:44.843383 Sep 23 20:03:56.182297 (XEN) 'q' pressed -> dumping domain info (now = 7413765136803) Sep 23 20:03:56.199429 (XEN) General information for domain 0: Sep 23 20:03:56.199448 (XEN) Sep 23 20:03:56.199801 refcnt=4 dying=0 pause_count=0 Sep 23 20:03:56.211423 (XEN) nr_pages=131071 xenheap_pages=2 dirty_cpus={0,2,4,6,8,14,18,20,22,24,26,28,30,32,35,38,40,42,44,46-48,50,52,54} max_pages=131072 Sep 23 20:03:56.223433 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 23 20:03:56.235407 (XEN) Rangesets belonging to domain 0: Sep 23 20:03:56.235426 (XEN) Interrupts { 1-71, 74-158 } Sep 23 20:03:56.235438 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 23 20:03:56.247424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 23 20:03:56.271414 (XEN) log-dirty { } Sep 23 20:03:56.271431 (XEN) Memory pages belonging to domain 0: Sep 23 20:03:56.271443 (XEN) DomPage list too long to display Sep 23 20:03:56.283415 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 23 20:03:56.283437 (XEN) XenPage 0000000000839761: caf=c000000000000002, taf=e400000000000002 Sep 23 20:03:56.295417 (XEN) NODE affinity for domain 0: [0-1] Sep 23 20:03:56.295436 (XEN) VCPU information and callbacks for domain 0: Sep 23 20:03:56.307415 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.307435 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 23 20:03:56.319413 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.319431 (XEN) No periodic timer Sep 23 20:03:56.319441 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.331415 (XEN) VCPU1: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 23 20:03:56.331439 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.343420 (XEN) No periodic timer Sep 23 20:03:56.343437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.343450 (XEN) VCPU2: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.355419 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.355437 (XEN) No periodic timer Sep 23 20:03:56.367412 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.367433 (XEN) VCPU3: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.379414 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.379433 (XEN) No periodic timer Sep 23 20:03:56.379443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.391414 (XEN) VCPU4: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.391437 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.391449 (XEN) No periodic timer Sep 23 20:03:56.403413 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.403433 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.415422 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.415441 (XEN) No periodic timer Sep 23 20:03:56.415451 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.427413 (XEN) VCPU6: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.427435 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.439412 (XEN) No periodic timer Sep 23 20:03:56.439429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.439443 (XEN) VCPU7: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.451414 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.451433 (XEN) No periodic timer Sep 23 20:03:56.451444 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.463415 (XEN) VCPU8: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 23 20:03:56.463439 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.475416 (XEN) No periodic timer Sep 23 20:03:56.475433 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.475446 (XEN) VCPU9: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 23 20:03:56.487419 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.487438 (XEN) No periodic timer Sep 23 20:03:56.499411 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.499432 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.511412 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.511431 (XEN) No periodic timer Sep 23 20:03:56.511442 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.523410 (XEN) VCPU11: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 23 20:03:56.523435 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.535421 (XEN) No periodic timer Sep 23 20:03:56.535438 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.535452 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.547416 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.547434 (XEN) No periodic timer Sep 23 20:03:56.547445 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.559414 (XEN) VCPU13: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 23 20:03:56.559439 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.571523 (XEN) No periodic timer Sep 23 20:03:56.571540 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.571554 (XEN) VCPU14: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 23 20:03:56.583530 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.583548 (XEN) No periodic timer Sep 23 20:03:56.595521 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.595541 (XEN) VCPU15: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 23 20:03:56.607524 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.607543 (XEN) No periodic timer Sep 23 20:03:56.607553 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.619522 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.619544 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.631521 (XEN) No periodic timer Sep 23 20:03:56.631538 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.631551 (XEN) VCPU17: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.643524 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.643543 (XEN) No periodic timer Sep 23 20:03:56.643553 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.655530 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 23 20:03:56.667521 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.667540 (XEN) No periodic timer Sep 23 20:03:56.667551 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.679519 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 23 20:03:56.679545 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.691521 (XEN) No periodic timer Sep 23 20:03:56.691545 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.691560 (XEN) VCPU20: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.703524 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.703543 (XEN) No periodic timer Sep 23 20:03:56.703553 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.715522 (XEN) VCPU21: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 23 20:03:56.715547 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.727526 (XEN) No periodic timer Sep 23 20:03:56.727543 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.727556 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.739526 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.739544 (XEN) No periodic timer Sep 23 20:03:56.751521 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.751543 (XEN) VCPU23: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.774281 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.774306 (XEN) No periodic timer Sep 23 20:03:56.774317 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.774330 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.775513 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.775532 (XEN) No periodic timer Sep 23 20:03:56.787517 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.787538 (XEN) VCPU25: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.799519 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.799538 (XEN) No periodic timer Sep 23 20:03:56.799548 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.811517 (XEN) VCPU26: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.811540 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.823526 (XEN) No periodic timer Sep 23 20:03:56.823544 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.823558 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 23 20:03:56.835526 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.835544 (XEN) No periodic timer Sep 23 20:03:56.835554 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.847522 (XEN) VCPU28: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 23 20:03:56.859511 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.859531 (XEN) No periodic timer Sep 23 20:03:56.859541 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.859554 (XEN) VCPU29: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 23 20:03:56.871533 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.871551 (XEN) No periodic timer Sep 23 20:03:56.883522 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.883542 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 23 20:03:56.895545 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.895563 (XEN) No periodic timer Sep 23 20:03:56.895573 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.907412 (XEN) VCPU31: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 23 20:03:56.907438 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.919419 (XEN) No periodic timer Sep 23 20:03:56.919436 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.919449 (XEN) VCPU32: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 23 20:03:56.931419 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.931437 (XEN) No periodic timer Sep 23 20:03:56.943412 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.943433 (XEN) VCPU33: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:56.955412 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.955430 (XEN) No periodic timer Sep 23 20:03:56.955441 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.967421 (XEN) VCPU34: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 23 20:03:56.967447 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.979633 (XEN) No periodic timer Sep 23 20:03:56.979650 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 23 20:03:56.979664 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 23 20:03:56.991420 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:56.991439 (XEN) No periodic timer Sep 23 20:03:57.003410 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.003431 (XEN) VCPU36: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.015425 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.015444 (XEN) No periodic timer Sep 23 20:03:57.015454 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.027420 (XEN) VCPU37: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.027443 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.027454 (XEN) No periodic timer Sep 23 20:03:57.039412 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.039432 (XEN) VCPU38: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 23 20:03:57.051413 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.051431 (XEN) No periodic timer Sep 23 20:03:57.051441 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.063414 (XEN) VCPU39: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.063437 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.075414 (XEN) No periodic timer Sep 23 20:03:57.075431 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.075444 (XEN) VCPU40: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.087415 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.087434 (XEN) No periodic timer Sep 23 20:03:57.087444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.099413 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.099436 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.111414 (XEN) No periodic timer Sep 23 20:03:57.111431 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.111444 (XEN) VCPU42: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.123418 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.123437 (XEN) No periodic timer Sep 23 20:03:57.135410 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.135432 (XEN) VCPU43: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 23 20:03:57.147412 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.147430 (XEN) No periodic timer Sep 23 20:03:57.147441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.159412 (XEN) VCPU44: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.159435 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.171407 (XEN) No periodic timer Sep 23 20:03:57.171425 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.171439 (XEN) VCPU45: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 23 20:03:57.183414 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.183433 (XEN) No periodic timer Sep 23 20:03:57.183443 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.195416 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.195438 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.207416 (XEN) No periodic timer Sep 23 20:03:57.207433 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.207447 (XEN) VCPU47: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 23 20:03:57.219416 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.219434 (XEN) No periodic timer Sep 23 20:03:57.231412 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.231433 (XEN) VCPU48: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 23 20:03:57.243417 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.243442 (XEN) No periodic timer Sep 23 20:03:57.243453 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.255412 (XEN) VCPU49: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 23 20:03:57.255435 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.267414 (XEN) No periodic timer Sep 23 20:03:57.267431 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.267445 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.279414 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.279433 (XEN) No periodic timer Sep 23 20:03:57.279443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.291416 (XEN) VCPU51: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.291438 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.303417 (XEN) No periodic timer Sep 23 20:03:57.303433 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.303447 (XEN) VCPU52: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.315419 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.315438 (XEN) No periodic timer Sep 23 20:03:57.327411 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.327432 (XEN) VCPU53: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.339412 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.339431 (XEN) No periodic timer Sep 23 20:03:57.339441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.351411 (XEN) VCPU54: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.351434 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.351446 (XEN) No periodic timer Sep 23 20:03:57.363413 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 23 20:03:57.363433 (XEN) VCPU55: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 20:03:57.375416 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.375434 (XEN) No periodic timer Sep 23 20:03:57.375445 (XEN) General information for domain 73: Sep 23 20:03:57.387413 (XEN) refcnt=3 dying=0 pause_count=0 Sep 23 20:03:57.387433 (XEN) nr_pages=1280001 xenheap_pages=2 dirty_cpus={10,16} max_pages=1280256 Sep 23 20:03:57.399414 (XEN) handle=b84e6613-d291-41b2-be55-ee833944d571 vm_assist=00000000 Sep 23 20:03:57.399436 (XEN) paging assistance: hap refcounts translate external Sep 23 20:03:57.411415 (XEN) Rangesets belonging to domain 73: Sep 23 20:03:57.411434 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 23 20:03:57.423412 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f03fffff, f1000000-f13fffff, f2000000-f30010ff } Sep 23 20:03:57.423439 (XEN) ioreq_server 0 port { 0-10000 } Sep 23 20:03:57.435413 (XEN) Interrupts { } Sep 23 20:03:57.435430 (XEN) I/O Memory { } Sep 23 20:03:57.435440 (XEN) I/O Ports { } Sep 23 20:03:57.435449 (XEN) log-dirty { } Sep 23 20:03:57.447413 (XEN) Memory pages belonging to domain 73: Sep 23 20:03:57.447433 (XEN) DomPage list too long to display Sep 23 20:03:57.447445 (XEN) PoD entries=0 cachesize=0 Sep 23 20:03:57.459417 (XEN) XenPage 000000000006ec5f: caf=c000000000000001, taf=e400000000000001 Sep 23 20:03:57.459439 (XEN) XenPage 000000000105589f: caf=c000000000000001, taf=e400000000000001 Sep 23 20:03:57.471416 (XEN) ExtraPage 0000000000832edc: caf=a000000000000002, taf=e400000000000001 Sep 23 20:03:57.483414 (XEN) NODE affinity for domain 73: [0] Sep 23 20:03:57.483434 (XEN) VCPU information and callbacks for domain 73: Sep 23 20:03:57.495410 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 23 20:03:57.495431 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 23 20:03:57.507413 (XEN) pause_count=0 pause_flags=1 Sep 23 20:03:57.507432 (XEN) paging assistance: hap, 2 levels Sep 23 20:03:57.507444 (XEN) No periodic timer Sep 23 20:03:57.519410 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 23 20:03:57.519432 (XEN) VCPU1: CPU10 [has=T] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 23 20:03:57.531422 (XEN) pause_count=0 pause_flags=4 Sep 23 20:03:57.531442 (XEN) paging assistance: hap, 2 levels Sep 23 20:03:57.531454 (XEN) No periodic timer Sep 23 20:03:57.543411 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 23 20:03:57.543431 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 23 20:03:57.543443 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 23 20:03:57.555410 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 23 20:03:57.555429 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 23 20:03:57.555441 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 23 20:03:57.567415 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 23 20:03:57.567433 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 23 20:03:57.567445 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 23 20:03:57.579421 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 23 20:03:57.579440 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 23 20:03:57.591412 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 23 20:03:57.591432 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 23 20:03:57.591444 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 23 20:03:57.603413 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 23 20:03:57.603433 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 23 20:03:57.603445 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 23 20:03:57.615420 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 23 20:03:57.615439 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 23 20:03:57.627412 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 23 20:03:57.627432 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 23 20:03:57.627444 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 23 20:03:57.639417 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 23 20:03:57.639436 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 23 20:03:57.639448 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 23 20:03:57.651419 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 23 20:03:57.651438 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 23 20:03:57.663411 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 23 20:03:57.663431 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 23 20:03:57.663443 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 23 20:03:57.675417 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 23 20:03:57.675436 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 23 20:03:57.675448 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 23 20:03:57.687418 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 23 20:03:57.687437 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 23 20:03:57.699412 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 23 20:03:57.699432 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 23 20:03:57.699444 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 23 20:03:57.711414 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 23 20:03:57.711433 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 23 20:03:57.711445 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 23 20:03:57.723417 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 23 20:03:57.723436 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 23 20:03:57.735413 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 23 20:03:57.735433 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 23 20:03:57.735446 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 23 20:03:57.747413 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 23 20:03:57.747433 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 23 20:03:57.747445 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 23 20:03:57.759416 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 23 20:03:57.759435 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 23 20:03:57.771412 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 23 20:03:57.771432 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 23 20:03:57.771444 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 23 20:03:57.783414 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 23 20:03:57.783433 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 23 20:03:57.783445 (XEN) Notifying guest 73:0 (virq 1, port 0) Sep 23 20:03:57.795407 (XEN) Notifying guest 73:1 (virq 1, port 0) Sep 23 20:03:57.795427 Sep 23 20:04:08.186257 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 20:04:08.203427 Sep 23 20:04:08.203442 himrod0 login: Sep 23 20:04:08.203762 [ 7525.249946] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 23 20:05:54.419521 [ 7525.251370] vif73.0-emu (unregistering): left allmulticast mode Sep 23 20:05:54.431522 [ 7525.251575] vif73.0-emu (unregistering): left promiscuous mode Sep 23 20:05:54.431545 [ 7525.251782] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 23 20:05:54.443524 [ 7525.259938] xenbr0: port 2(vif73.0) entered disabled state Sep 23 20:05:54.443546 [ 7525.260444] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Sep 23 20:05:54.455529 [ 7525.260642] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Sep 23 20:05:54.467507 [ 7525.260829] xenbr0: port 2(vif73.0) entered disabled state Sep 23 20:05:54.467530 [ 7589.347527] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 20:06:58.523475 [ 7589.434203] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 20:06:58.607461 [ 7589.440689] reboot: Restarting system Sep 23 20:06:58.619471 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 23 20:06:58.619491 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 23 20:06:58.631451 Sep 23 20:06:58.881764 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 20:07:21.299381  Sep 23 20:07:50.775493 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 20:08:03.999481  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:08:04.275406  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:08:04.555398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 20:08:38.035392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 23 20:08:42.143573 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et a Sep 23 20:08:42.143598 l Sep 23 20:08:42.155459 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 23 20:08:43.115489 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 23 20:08:47.831366 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debia Sep 23 20:08:49.679518 n 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 20:08:49.691533 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56110 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 20:08:49.751527 [ 0.000000] BIOS-provided physical RAM map: Sep 23 20:08:49.751545 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 20:08:49.763528 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 20:08:49.775522 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 20:08:49.775542 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 20:08:49.787526 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 20:08:49.799520 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 20:08:49.799541 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 20:08:49.811526 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 20:08:49.823522 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 20:08:49.823543 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 20:08:49.835524 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 20:08:49.835544 [ 0.000000] NX (Execute Disable) protection: active Sep 23 20:08:49.847528 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 20:08:49.847546 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 20:08:49.859536 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 20:08:49.871523 [ 0.000000] tsc: Detected 1995.163 MHz processor Sep 23 20:08:49.871543 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 20:08:49.883516 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 20:08:49.883539 [ 0.002381] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 20:08:49.895525 [ 0.013368] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 20:08:49.895547 [ 0.013388] Using GB pages for direct mapping Sep 23 20:08:49.907523 [ 0.013698] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 23 20:08:49.907544 [ 0.013702] ACPI: Early table checksum verification disabled Sep 23 20:08:49.919518 [ 0.013704] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 20:08:49.919540 [ 0.013709] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:08:49.931528 [ 0.013716] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:08:49.943525 [ 0.013722] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 20:08:49.943551 [ 0.013726] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 20:08:49.955526 [ 0.013730] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:08:49.967525 [ 0.013734] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:08:49.967551 [ 0.013737] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:08:49.979531 [ 0.013742] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 20:08:49.991530 [ 0.013746] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 20:08:50.003524 [ 0.013750] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 20:08:50.015523 [ 0.013754] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.015550 [ 0.013757] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.027575 [ 0.013761] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.039528 [ 0.013765] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.051527 [ 0.013769] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 20:08:50.063524 [ 0.013772] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 20:08:50.063551 [ 0.013776] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.075531 [ 0.013780] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 20:08:50.087534 [ 0.013784] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 20:08:50.099526 [ 0.013788] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 20:08:50.111518 [ 0.013792] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:08:50.111545 [ 0.013795] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:08:50.123532 [ 0.013799] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:08:50.135524 [ 0.013803] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:08:50.147526 [ 0.013807] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:08:50.159520 [ 0.013810] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 20:08:50.159544 [ 0.013812] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 20:08:50.171530 [ 0.013813] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 20:08:50.183518 [ 0.013814] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 20:08:50.183543 [ 0.013815] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 20:08:50.195525 [ 0.013816] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 20:08:50.195549 [ 0.013817] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 20:08:50.207530 [ 0.013818] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 20:08:50.219524 [ 0.013819] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 20:08:50.219548 [ 0.013820] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 20:08:50.231528 [ 0.013822] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 20:08:50.243524 [ 0.013823] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 20:08:50.243548 [ 0.013824] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 20:08:50.255532 [ 0.013825] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 20:08:50.267521 [ 0.013826] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 20:08:50.267545 [ 0.013827] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 20:08:50.279527 [ 0.013828] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 20:08:50.291522 [ 0.013829] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 20:08:50.291546 [ 0.013830] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 20:08:50.303527 [ 0.013831] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 20:08:50.315523 [ 0.013832] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 20:08:50.315547 [ 0.013833] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 20:08:50.327527 [ 0.013835] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 20:08:50.339524 [ 0.013836] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 20:08:50.339548 [ 0.013868] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 20:08:50.351521 [ 0.013869] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 20:08:50.351540 [ 0.013870] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 20:08:50.363519 [ 0.013872] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 20:08:50.363541 [ 0.013873] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 20:08:50.363554 [ 0.013874] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 20:08:50.375519 [ 0.013875] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 20:08:50.375539 [ 0.013876] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 20:08:50.387520 [ 0.013877] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 20:08:50.387540 [ 0.013878] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 20:08:50.387553 [ 0.013879] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 20:08:50.399523 [ 0.013880] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 20:08:50.399542 [ 0.013881] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 20:08:50.411522 [ 0.013882] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 20:08:50.411542 [ 0.013883] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 20:08:50.411554 [ 0.013884] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 20:08:50.423524 [ 0.013884] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 20:08:50.423543 [ 0.013885] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 20:08:50.435523 [ 0.013886] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 20:08:50.435543 [ 0.013887] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 20:08:50.447514 [ 0.013888] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 20:08:50.447534 [ 0.013889] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 20:08:50.447547 [ 0.013890] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 20:08:50.459555 [ 0.013891] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 20:08:50.459575 [ 0.013892] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 20:08:50.471419 [ 0.013892] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 20:08:50.471440 [ 0.013893] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 20:08:50.471453 [ 0.013894] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 20:08:50.483418 [ 0.013895] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 20:08:50.483438 [ 0.013896] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 20:08:50.495416 [ 0.013897] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 20:08:50.495437 [ 0.013898] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 20:08:50.495449 [ 0.013899] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 20:08:50.507420 [ 0.013900] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 20:08:50.507439 [ 0.013900] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 20:08:50.519416 [ 0.013901] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 20:08:50.519435 [ 0.013902] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 20:08:50.531413 [ 0.013903] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 20:08:50.531433 [ 0.013904] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 20:08:50.531446 [ 0.013905] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 20:08:50.543415 [ 0.013906] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 20:08:50.543435 [ 0.013907] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 20:08:50.555414 [ 0.013908] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 20:08:50.555434 [ 0.013909] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 20:08:50.555447 [ 0.013909] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 20:08:50.567417 [ 0.013910] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 20:08:50.567437 [ 0.013911] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 20:08:50.579416 [ 0.013912] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 20:08:50.579436 [ 0.013913] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 20:08:50.579449 [ 0.013914] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 20:08:50.591418 [ 0.013915] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 20:08:50.591438 [ 0.013916] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 20:08:50.603416 [ 0.013917] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 20:08:50.603436 [ 0.013918] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 20:08:50.615412 [ 0.013919] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 20:08:50.615433 [ 0.013920] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 20:08:50.615445 [ 0.013931] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 20:08:50.627419 [ 0.013933] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 20:08:50.639411 [ 0.013935] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 20:08:50.639433 [ 0.013946] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 20:08:50.651422 [ 0.013960] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 20:08:50.663414 [ 0.013992] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 20:08:50.663437 [ 0.014394] Zone ranges: Sep 23 20:08:50.663448 [ 0.014395] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 20:08:50.675420 [ 0.014397] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 20:08:50.687412 [ 0.014399] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 20:08:50.687434 [ 0.014402] Device empty Sep 23 20:08:50.687445 [ 0.014403] Movable zone start for each node Sep 23 20:08:50.699417 [ 0.014407] Early memory node ranges Sep 23 20:08:50.699435 [ 0.014407] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 20:08:50.711420 [ 0.014409] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 20:08:50.711442 [ 0.014411] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 20:08:50.723416 [ 0.014416] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 20:08:50.735415 [ 0.014422] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 20:08:50.735438 [ 0.014427] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 20:08:50.747415 [ 0.014432] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 20:08:50.747445 [ 0.014488] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 20:08:50.759419 [ 0.021672] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 20:08:50.771411 [ 0.022333] ACPI: PM-Timer IO Port: 0x408 Sep 23 20:08:50.771432 [ 0.022349] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 20:08:50.771447 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 20:08:50.783421 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 20:08:50.795414 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 20:08:50.795437 [ 0.022355] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 20:08:50.807415 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 20:08:50.807438 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 20:08:50.819418 [ 0.022358] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 20:08:50.819440 [ 0.022360] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 20:08:50.831417 [ 0.022361] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 20:08:50.831439 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 20:08:50.843420 [ 0.022363] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 20:08:50.843442 [ 0.022364] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 20:08:50.855425 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 20:08:50.867413 [ 0.022366] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 20:08:50.867435 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 20:08:50.879415 [ 0.022368] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 20:08:50.879438 [ 0.022369] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 20:08:50.891416 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 20:08:50.891437 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 20:08:50.903418 [ 0.022372] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 20:08:50.903441 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 20:08:50.915421 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 20:08:50.927412 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 20:08:50.927435 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 20:08:50.939415 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 20:08:50.939438 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 20:08:50.951416 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 20:08:50.951438 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 20:08:50.963421 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 20:08:50.963443 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 20:08:50.975418 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 20:08:50.975440 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 20:08:50.987424 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 20:08:50.999414 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 20:08:50.999436 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 20:08:51.011417 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 20:08:51.011440 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 20:08:51.023417 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 20:08:51.023440 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 20:08:51.035418 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 20:08:51.035440 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 20:08:51.047429 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 20:08:51.059412 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 20:08:51.059435 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 20:08:51.071415 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 20:08:51.071438 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 20:08:51.083416 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 20:08:51.083438 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 20:08:51.095420 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 20:08:51.095442 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 20:08:51.107420 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 20:08:51.107441 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 20:08:51.119419 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 20:08:51.131423 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 20:08:51.131445 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 20:08:51.143417 [ 0.022417] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 20:08:51.143440 [ 0.022423] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 20:08:51.155418 [ 0.022428] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 20:08:51.167414 [ 0.022431] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 20:08:51.167437 [ 0.022434] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 20:08:51.179416 [ 0.022440] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 20:08:51.179439 [ 0.022441] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 20:08:51.191419 [ 0.022445] TSC deadline timer available Sep 23 20:08:51.191439 [ 0.022447] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 20:08:51.203418 [ 0.022465] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 20:08:51.203444 [ 0.022468] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 20:08:51.215425 [ 0.022469] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 20:08:51.227420 [ 0.022470] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 20:08:51.239416 [ 0.022472] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 20:08:51.239441 [ 0.022474] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 20:08:51.251422 [ 0.022475] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 20:08:51.263416 [ 0.022476] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 20:08:51.263442 [ 0.022477] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 20:08:51.275424 [ 0.022478] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 20:08:51.287420 [ 0.022479] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 20:08:51.287445 [ 0.022480] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 20:08:51.299424 [ 0.022482] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 20:08:51.311417 [ 0.022484] Booting paravirtualized kernel on bare hardware Sep 23 20:08:51.311438 [ 0.022486] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 20:08:51.323425 [ 0.028663] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 20:08:51.335422 [ 0.032963] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 20:08:51.347415 [ 0.033063] Fallback order for Node 0: 0 1 Sep 23 20:08:51.347435 [ 0.033067] Fallback order for Node 1: 1 0 Sep 23 20:08:51.347455 [ 0.033074] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 20:08:51.359420 [ 0.033076] Policy zone: Normal Sep 23 20:08:51.359438 [ 0.033077] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56110 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 20:08:51.419422 [ 0.033454] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56110 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 23 20:08:51.467430 [ 0.033467] random: crng init done Sep 23 20:08:51.467448 [ 0.033468] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 20:08:51.479422 [ 0.033470] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 20:08:51.491418 [ 0.033471] printk: log_buf_len min size: 131072 bytes Sep 23 20:08:51.491439 [ 0.034246] printk: log_buf_len: 524288 bytes Sep 23 20:08:51.503413 [ 0.034247] printk: early log buf free: 113024(86%) Sep 23 20:08:51.503434 [ 0.035066] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 20:08:51.515416 [ 0.035076] software IO TLB: area num 64. Sep 23 20:08:51.515436 [ 0.089974] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 23 20:08:51.527428 [ 0.090542] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 20:08:51.539419 [ 0.090577] Kernel/User page tables isolation: enabled Sep 23 20:08:51.539440 [ 0.090651] ftrace: allocating 40246 entries in 158 pages Sep 23 20:08:51.551420 [ 0.100031] ftrace: allocated 158 pages with 5 groups Sep 23 20:08:51.551440 [ 0.101108] Dynamic Preempt: voluntary Sep 23 20:08:51.563416 [ 0.101336] rcu: Preemptible hierarchical RCU implementation. Sep 23 20:08:51.563437 [ 0.101337] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 20:08:51.575422 [ 0.101339] Trampoline variant of Tasks RCU enabled. Sep 23 20:08:51.575444 [ 0.101340] Rude variant of Tasks RCU enabled. Sep 23 20:08:51.587422 [ 0.101341] Tracing variant of Tasks RCU enabled. Sep 23 20:08:51.587442 [ 0.101342] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 20:08:51.599423 [ 0.101343] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 20:08:51.611415 [ 0.107462] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 20:08:51.611438 [ 0.107728] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 20:08:51.623421 [ 0.112006] Console: colour VGA+ 80x25 Sep 23 20:08:51.623440 [ 2.061424] printk: console [ttyS0] enabled Sep 23 20:08:51.635411 [ 2.066227] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 20:08:51.647414 [ 2.078750] ACPI: Core revision 20220331 Sep 23 20:08:51.647434 [ 2.083439] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 20:08:51.659421 [ 2.093643] APIC: Switch to symmetric I/O mode setup Sep 23 20:08:51.659441 [ 2.099195] DMAR: Host address width 46 Sep 23 20:08:51.671417 [ 2.103481] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 20:08:51.671446 [ 2.109422] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 20:08:51.683420 [ 2.118362] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 20:08:51.683441 [ 2.124299] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 20:08:51.695425 [ 2.133238] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 20:08:51.707415 [ 2.140239] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 20:08:51.707436 [ 2.147240] DMAR: ATSR flags: 0x0 Sep 23 20:08:51.719418 [ 2.150945] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 20:08:51.719440 [ 2.157945] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 20:08:51.731416 [ 2.164946] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 20:08:51.731439 [ 2.172043] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 20:08:51.743420 [ 2.179141] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 20:08:51.755413 [ 2.186239] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 20:08:51.755435 [ 2.192271] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 20:08:51.767414 [ 2.192272] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 20:08:51.767439 [ 2.209656] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 20:08:51.779419 [ 2.215582] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 20:08:51.791407 [ 2.222002] Switched APIC routing to physical flat. Sep 23 20:08:51.791428 [ 2.228112] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 20:08:51.803371 [ 2.253652] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a92c3b7, max_idle_ns: 881590416987 ns Sep 23 20:08:51.827425 [ 2.265394] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.32 BogoMIPS (lpj=7980652) Sep 23 20:08:51.839426 [ 2.269421] CPU0: Thermal monitoring enabled (TM1) Sep 23 20:08:51.851411 [ 2.273469] process: using mwait in idle threads Sep 23 20:08:51.851432 [ 2.277394] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 20:08:51.863418 [ 2.281392] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 20:08:51.863440 [ 2.285394] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 20:08:51.875419 [ 2.289395] Spectre V2 : Mitigation: Retpolines Sep 23 20:08:51.875439 [ 2.293392] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 20:08:51.887425 [ 2.297392] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 20:08:51.899417 [ 2.301392] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 20:08:51.899440 [ 2.305394] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 20:08:51.911424 [ 2.309392] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 20:08:51.923416 [ 2.313395] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 20:08:51.935414 [ 2.317396] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 20:08:51.935438 [ 2.321392] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 20:08:51.947427 [ 2.325392] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 20:08:51.947453 [ 2.329396] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 20:08:51.959424 [ 2.333392] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 20:08:51.971416 [ 2.337392] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 20:08:51.971439 [ 2.341393] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 20:08:51.983418 [ 2.345392] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 20:08:51.995379 [ 2.369166] Freeing SMP alternatives memory: 36K Sep 23 20:08:52.019421 [ 2.369393] pid_max: default: 57344 minimum: 448 Sep 23 20:08:52.019442 [ 2.373508] LSM: Security Framework initializing Sep 23 20:08:52.031411 [ 2.377422] landlock: Up and running. Sep 23 20:08:52.031431 [ 2.381392] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 20:08:52.031448 [ 2.385433] AppArmor: AppArmor initialized Sep 23 20:08:52.043417 [ 2.389393] TOMOYO Linux initialized Sep 23 20:08:52.043436 [ 2.393398] LSM support for eBPF active Sep 23 20:08:52.055360 [ 2.418460] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 20:08:52.079383 [ 2.433068] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 20:08:52.091423 [ 2.433723] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:08:52.103419 [ 2.437681] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:08:52.115413 [ 2.442629] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 20:08:52.127416 [ 2.445647] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:08:52.139420 [ 2.449393] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:08:52.139442 [ 2.453428] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:08:52.151419 [ 2.457392] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:08:52.151441 [ 2.461419] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:08:52.163427 [ 2.465392] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:08:52.177359 [ 2.469412] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 20:08:52.187414 [ 2.473394] ... version: 3 Sep 23 20:08:52.187433 [ 2.477392] ... bit width: 48 Sep 23 20:08:52.187445 [ 2.481392] ... generic registers: 4 Sep 23 20:08:52.199417 [ 2.485392] ... value mask: 0000ffffffffffff Sep 23 20:08:52.199437 [ 2.489392] ... max period: 00007fffffffffff Sep 23 20:08:52.211415 [ 2.493392] ... fixed-purpose events: 3 Sep 23 20:08:52.211435 [ 2.497392] ... event mask: 000000070000000f Sep 23 20:08:52.223409 [ 2.501575] signal: max sigframe size: 1776 Sep 23 20:08:52.223429 [ 2.505412] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 20:08:52.235418 [ 2.509420] rcu: Hierarchical SRCU implementation. Sep 23 20:08:52.235438 [ 2.513393] rcu: Max phase no-delay instances is 1000. Sep 23 20:08:52.247389 [ 2.523218] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 20:08:52.259413 [ 2.526267] smp: Bringing up secondary CPUs ... Sep 23 20:08:52.259432 [ 2.529546] x86: Booting SMP configuration: Sep 23 20:08:52.271376 [ 2.533396] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 20:08:52.295411 [ 2.557395] .... node #1, CPUs: #14 Sep 23 20:08:52.307412 [ 2.057626] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 20:08:52.307434 [ 2.653531] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 20:08:52.439393 [ 2.681394] .... node #0, CPUs: #28 Sep 23 20:08:52.451411 [ 2.683002] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 20:08:52.463428 [ 2.689395] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 20:08:52.487412 [ 2.693392] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 20:08:52.499403 [ 2.697579] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 20:08:52.535370 [ 2.721395] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 20:08:52.571417 [ 2.747138] smp: Brought up 2 nodes, 56 CPUs Sep 23 20:08:52.571437 [ 2.753394] smpboot: Max logical packages: 2 Sep 23 20:08:52.571450 [ 2.757394] smpboot: Total of 56 processors activated (223505.87 BogoMIPS) Sep 23 20:08:52.583398 [ 2.873496] node 0 deferred pages initialised in 108ms Sep 23 20:08:52.727403 [ 2.881410] node 1 deferred pages initialised in 116ms Sep 23 20:08:52.739400 [ 2.890662] devtmpfs: initialized Sep 23 20:08:52.739419 [ 2.893492] x86/mm: Memory block size: 2048MB Sep 23 20:08:52.751410 [ 2.898053] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 20:08:52.763409 [ 2.901601] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 20:08:52.763438 [ 2.905708] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:08:52.775420 [ 2.909640] pinctrl core: initialized pinctrl subsystem Sep 23 20:08:52.787396 [ 2.915493] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 20:08:52.787419 [ 2.918802] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 20:08:52.799418 [ 2.922268] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 20:08:52.811418 [ 2.926270] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 20:08:52.823417 [ 2.929403] audit: initializing netlink subsys (disabled) Sep 23 20:08:52.823438 [ 2.933439] audit: type=2000 audit(1727122129.772:1): state=initialized audit_enabled=0 res=1 Sep 23 20:08:52.835423 [ 2.933596] thermal_sys: Registered thermal governor 'fair_share' Sep 23 20:08:52.847419 [ 2.937396] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 20:08:52.847441 [ 2.941393] thermal_sys: Registered thermal governor 'step_wise' Sep 23 20:08:52.859414 [ 2.945394] thermal_sys: Registered thermal governor 'user_space' Sep 23 20:08:52.859436 [ 2.949392] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 20:08:52.871417 [ 2.953444] cpuidle: using governor ladder Sep 23 20:08:52.871437 [ 2.965415] cpuidle: using governor menu Sep 23 20:08:52.883411 [ 2.969499] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 20:08:52.883437 [ 2.973394] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 20:08:52.895419 [ 2.977534] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 20:08:52.907421 [ 2.981394] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 20:08:52.919402 [ 2.985415] PCI: Using configuration type 1 for base access Sep 23 20:08:52.919424 [ 2.991130] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 20:08:52.931404 [ 2.994512] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 20:08:52.943418 [ 3.005465] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 20:08:52.943441 [ 3.013394] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 20:08:52.955421 [ 3.017393] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 20:08:52.967413 [ 3.025392] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 20:08:52.967436 [ 3.033577] ACPI: Added _OSI(Module Device) Sep 23 20:08:52.979418 [ 3.037394] ACPI: Added _OSI(Processor Device) Sep 23 20:08:52.979438 [ 3.045393] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 20:08:52.991392 [ 3.049394] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 20:08:52.991414 [ 3.097183] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 20:08:53.039397 [ 3.108968] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 20:08:53.051400 [ 3.122191] ACPI: Dynamic OEM Table Load: Sep 23 20:08:53.063390 [ 3.157883] ACPI: Interpreter enabled Sep 23 20:08:53.099431 [ 3.161406] ACPI: PM: (supports S0 S5) Sep 23 20:08:53.111413 [ 3.165393] ACPI: Using IOAPIC for interrupt routing Sep 23 20:08:53.111434 [ 3.169484] HEST: Table parsing has been initialized. Sep 23 20:08:53.123411 [ 3.177988] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 20:08:53.123437 [ 3.185396] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 20:08:53.135418 [ 3.197392] PCI: Using E820 reservations for host bridge windows Sep 23 20:08:53.147402 [ 3.202161] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 20:08:53.147423 [ 3.249912] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 20:08:53.195408 [ 3.257396] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:08:53.207416 [ 3.267392] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:08:53.219416 [ 3.278305] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:08:53.231416 [ 3.285393] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:08:53.231443 [ 3.293437] PCI host bridge to bus 0000:ff Sep 23 20:08:53.243416 [ 3.297395] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 20:08:53.255411 [ 3.305393] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 20:08:53.255432 [ 3.313407] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:08:53.267411 [ 3.321459] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:08:53.267433 [ 3.325449] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:08:53.279413 [ 3.333465] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:08:53.279435 [ 3.341444] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:08:53.291414 [ 3.345455] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:08:53.291436 [ 3.353461] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:08:53.303421 [ 3.361444] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:08:53.315416 [ 3.365441] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:08:53.315438 [ 3.373441] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:08:53.327411 [ 3.381445] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:08:53.327433 [ 3.385440] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:08:53.339413 [ 3.393445] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:08:53.339435 [ 3.401448] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:08:53.351420 [ 3.409440] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:08:53.351441 [ 3.413440] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:08:53.363422 [ 3.421444] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:08:53.375411 [ 3.429440] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:08:53.375434 [ 3.433441] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:08:53.387411 [ 3.441440] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:08:53.387433 [ 3.449441] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:08:53.399415 [ 3.453452] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:08:53.399436 [ 3.461441] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:08:53.411420 [ 3.469440] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:08:53.423411 [ 3.473443] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:08:53.423433 [ 3.481443] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:08:53.435412 [ 3.489440] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:08:53.435434 [ 3.493440] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:08:53.447421 [ 3.501441] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:08:53.447444 [ 3.509451] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:08:53.459416 [ 3.517443] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:08:53.459438 [ 3.521442] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:08:53.471419 [ 3.529454] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:08:53.483411 [ 3.537446] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:08:53.483433 [ 3.541441] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:08:53.495412 [ 3.549442] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:08:53.495434 [ 3.557442] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 20:08:53.507421 [ 3.561439] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 20:08:53.507442 [ 3.569445] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 20:08:53.519419 [ 3.577429] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 20:08:53.531409 [ 3.581450] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 20:08:53.531432 [ 3.589488] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 20:08:53.543411 [ 3.597463] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 20:08:53.543433 [ 3.601462] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 20:08:53.555414 [ 3.609459] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 20:08:53.555436 [ 3.617451] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 20:08:53.567416 [ 3.625446] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 20:08:53.567437 [ 3.629460] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 20:08:53.579419 [ 3.637460] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 20:08:53.591413 [ 3.645461] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 20:08:53.591435 [ 3.649457] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 20:08:53.603414 [ 3.657443] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 20:08:53.603436 [ 3.665444] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 20:08:53.615415 [ 3.669455] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 20:08:53.615437 [ 3.677448] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 20:08:53.627421 [ 3.685492] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 20:08:53.639410 [ 3.689462] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 20:08:53.639432 [ 3.697461] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 20:08:53.651414 [ 3.705460] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 20:08:53.651436 [ 3.713444] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 20:08:53.663416 [ 3.717449] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 20:08:53.663437 [ 3.725503] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 20:08:53.675417 [ 3.733461] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 20:08:53.675439 [ 3.737463] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 20:08:53.687417 [ 3.745459] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 20:08:53.699417 [ 3.753444] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 20:08:53.699439 [ 3.757444] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 20:08:53.711414 [ 3.765445] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 20:08:53.711436 [ 3.773454] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 20:08:53.723417 [ 3.777451] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 20:08:53.723438 [ 3.785443] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 20:08:53.735418 [ 3.793444] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 20:08:53.747412 [ 3.801428] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 20:08:53.747442 [ 3.805449] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 20:08:53.759413 [ 3.813447] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 20:08:53.759434 [ 3.821537] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 20:08:53.771416 [ 3.825395] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:08:53.783407 [ 3.837864] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:08:53.783433 [ 3.846308] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:08:53.795424 [ 3.853393] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:08:53.807421 [ 3.865433] PCI host bridge to bus 0000:7f Sep 23 20:08:53.807440 [ 3.869393] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 20:08:53.819420 [ 3.877394] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 20:08:53.819441 [ 3.881403] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:08:53.831419 [ 3.889446] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:08:53.843414 [ 3.897452] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:08:53.843436 [ 3.901458] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:08:53.855415 [ 3.909442] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:08:53.855436 [ 3.917443] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:08:53.867422 [ 3.921457] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:08:53.867444 [ 3.929438] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:08:53.879417 [ 3.937438] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:08:53.891410 [ 3.941437] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:08:53.891432 [ 3.949449] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:08:53.903418 [ 3.957439] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:08:53.903441 [ 3.961437] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:08:53.915414 [ 3.969439] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:08:53.915436 [ 3.977437] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:08:53.927418 [ 3.985513] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:08:53.927439 [ 3.989441] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:08:53.939419 [ 3.997439] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:08:53.951413 [ 4.005446] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:08:53.951435 [ 4.009438] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:08:53.963423 [ 4.017439] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:08:53.963445 [ 4.025438] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:08:53.975415 [ 4.029439] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:08:53.975437 [ 4.037438] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:08:53.987422 [ 4.045445] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:08:53.999410 [ 4.049437] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:08:53.999432 [ 4.057447] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:08:54.011412 [ 4.065439] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:08:54.011434 [ 4.069440] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:08:54.023416 [ 4.077440] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:08:54.023438 [ 4.085438] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:08:54.035417 [ 4.093441] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:08:54.035439 [ 4.097438] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:08:54.047420 [ 4.105441] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:08:54.059418 [ 4.113447] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:08:54.059441 [ 4.117438] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:08:54.071415 [ 4.125438] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 20:08:54.071437 [ 4.133426] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 20:08:54.083417 [ 4.137443] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 20:08:54.083439 [ 4.145426] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 20:08:54.095419 [ 4.153446] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 20:08:54.107410 [ 4.157487] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 20:08:54.107432 [ 4.165467] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 20:08:54.119414 [ 4.173455] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 20:08:54.119436 [ 4.177461] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 20:08:54.131416 [ 4.185442] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 20:08:54.131438 [ 4.193442] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 20:08:54.143416 [ 4.201455] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 20:08:54.143438 [ 4.205456] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 20:08:54.155422 [ 4.213455] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 20:08:54.167414 [ 4.221460] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 20:08:54.167436 [ 4.225441] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 20:08:54.179413 [ 4.233442] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 20:08:54.179435 [ 4.241440] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 20:08:54.191416 [ 4.245445] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 20:08:54.191437 [ 4.253483] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 20:08:54.203418 [ 4.261457] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 20:08:54.215410 [ 4.265455] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 20:08:54.215432 [ 4.273464] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 20:08:54.227417 [ 4.281447] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 20:08:54.227439 [ 4.289448] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 20:08:54.239417 [ 4.293488] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 20:08:54.239439 [ 4.301457] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 20:08:54.251418 [ 4.309456] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 20:08:54.263410 [ 4.313453] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 20:08:54.263433 [ 4.321442] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 20:08:54.275419 [ 4.329450] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 20:08:54.275441 [ 4.333442] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 20:08:54.287416 [ 4.341450] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 20:08:54.287437 [ 4.349439] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 20:08:54.299419 [ 4.353441] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 20:08:54.299440 [ 4.361440] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 20:08:54.311419 [ 4.369427] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 20:08:54.323414 [ 4.373445] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 20:08:54.323436 [ 4.381453] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 20:08:54.335369 [ 4.403687] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 20:08:54.347397 [ 4.409396] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:08:54.359423 [ 4.421721] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:08:54.371431 [ 4.430017] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:08:54.383424 [ 4.437393] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:08:54.395412 [ 4.446091] PCI host bridge to bus 0000:00 Sep 23 20:08:54.395432 [ 4.453395] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 20:08:54.407413 [ 4.461393] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 20:08:54.407436 [ 4.469393] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 20:08:54.419421 [ 4.477393] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 20:08:54.431418 [ 4.485393] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 20:08:54.431443 [ 4.493393] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 20:08:54.443424 [ 4.497420] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 20:08:54.443445 [ 4.505532] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 20:08:54.455418 [ 4.513448] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.467413 [ 4.521524] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 20:08:54.467435 [ 4.525446] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.479412 [ 4.533522] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 20:08:54.479434 [ 4.541446] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.491415 [ 4.545526] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 20:08:54.491437 [ 4.553446] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.503420 [ 4.561524] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 20:08:54.515413 [ 4.569445] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.515436 [ 4.573512] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 20:08:54.527413 [ 4.581490] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 20:08:54.527434 [ 4.589509] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 20:08:54.539416 [ 4.593472] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 20:08:54.539438 [ 4.601399] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 20:08:54.551417 [ 4.609495] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 20:08:54.563409 [ 4.617592] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 20:08:54.563432 [ 4.621406] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 20:08:54.575417 [ 4.629399] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 20:08:54.575439 [ 4.633400] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 20:08:54.587418 [ 4.641399] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 20:08:54.587439 [ 4.645399] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 20:08:54.599415 [ 4.653399] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 20:08:54.599437 [ 4.661433] pci 0000:00:11.4: PME# supported from D3hot Sep 23 20:08:54.611415 [ 4.665485] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 20:08:54.611437 [ 4.673408] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 20:08:54.623425 [ 4.681453] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.635414 [ 4.689469] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 20:08:54.635436 [ 4.693409] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 20:08:54.647417 [ 4.701453] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.647438 [ 4.709485] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 20:08:54.659421 [ 4.717407] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 20:08:54.671412 [ 4.725475] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.671443 [ 4.729499] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 20:08:54.683414 [ 4.737470] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.683436 [ 4.745418] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 20:08:54.695415 [ 4.749394] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 20:08:54.695438 [ 4.757489] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 20:08:54.707419 [ 4.765471] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.719412 [ 4.769412] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 20:08:54.719433 [ 4.777393] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 20:08:54.731413 [ 4.785495] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 20:08:54.731435 [ 4.789407] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 20:08:54.743413 [ 4.797475] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.743436 [ 4.805490] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 20:08:54.755413 [ 4.809583] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 20:08:54.755434 [ 4.817405] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 20:08:54.767421 [ 4.825398] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 20:08:54.779411 [ 4.829398] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 20:08:54.779433 [ 4.837398] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 20:08:54.791411 [ 4.841398] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 20:08:54.791433 [ 4.849398] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 20:08:54.803412 [ 4.857428] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 20:08:54.803433 [ 4.861620] acpiphp: Slot [0] registered Sep 23 20:08:54.815415 [ 4.865434] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 20:08:54.815437 [ 4.873404] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 20:08:54.827413 [ 4.881405] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 20:08:54.827435 [ 4.885398] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 20:08:54.839417 [ 4.893410] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 20:08:54.839439 [ 4.901460] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.851421 [ 4.909417] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 20:08:54.863422 [ 4.917393] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 20:08:54.875415 [ 4.929405] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 20:08:54.875440 [ 4.937393] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 20:08:54.887421 [ 4.949563] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 20:08:54.899422 [ 4.957404] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 20:08:54.911412 [ 4.961404] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 20:08:54.911434 [ 4.969398] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 20:08:54.923413 [ 4.977414] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 20:08:54.923436 [ 4.985464] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 20:08:54.935416 [ 4.989413] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 20:08:54.947418 [ 4.997393] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 20:08:54.959420 [ 5.009405] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 20:08:54.959446 [ 5.021393] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 20:08:54.971425 [ 5.033541] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 20:08:54.983429 [ 5.037394] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 20:08:54.983452 [ 5.045394] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 20:08:54.995420 [ 5.053395] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:08:55.007416 [ 5.061549] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 20:08:55.007437 [ 5.065554] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 20:08:55.019411 [ 5.073560] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 20:08:55.019433 [ 5.081401] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 20:08:55.031417 [ 5.085399] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 20:08:55.031440 [ 5.093399] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 20:08:55.043423 [ 5.101400] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 20:08:55.055415 [ 5.109396] pci 0000:05:00.0: enabling Extended Tags Sep 23 20:08:55.055436 [ 5.113404] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 20:08:55.067424 [ 5.125393] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 20:08:55.079415 [ 5.133422] pci 0000:05:00.0: supports D1 D2 Sep 23 20:08:55.079434 [ 5.137488] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 20:08:55.091418 [ 5.145394] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 20:08:55.091440 [ 5.149394] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 20:08:55.103416 [ 5.157546] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 20:08:55.103436 [ 5.165434] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 20:08:55.115415 [ 5.169464] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 20:08:55.115437 [ 5.177417] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 20:08:55.127417 [ 5.185406] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 20:08:55.139411 [ 5.189406] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 20:08:55.139433 [ 5.197446] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 20:08:55.151415 [ 5.205417] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 20:08:55.163410 [ 5.213563] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 20:08:55.163431 [ 5.221396] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 20:08:55.175407 [ 5.230164] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 20:08:55.175431 [ 5.237396] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:08:55.187421 [ 5.245714] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:08:55.199418 [ 5.254000] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:08:55.211414 [ 5.265395] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:08:55.211440 [ 5.273714] PCI host bridge to bus 0000:80 Sep 23 20:08:55.223418 [ 5.277394] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 20:08:55.223440 [ 5.285393] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 20:08:55.235430 [ 5.293393] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 20:08:55.247422 [ 5.301393] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 20:08:55.247443 [ 5.309416] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 20:08:55.259416 [ 5.313453] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 20:08:55.271408 [ 5.321528] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 20:08:55.271431 [ 5.329486] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 20:08:55.283413 [ 5.337520] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 20:08:55.283443 [ 5.341476] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 20:08:55.295414 [ 5.349400] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 20:08:55.295436 [ 5.357647] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 20:08:55.307416 [ 5.361861] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 20:08:55.307439 [ 5.369444] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 20:08:55.319420 [ 5.377442] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 20:08:55.331410 [ 5.381442] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 20:08:55.331433 [ 5.389443] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 20:08:55.343415 [ 5.397392] ACPI: PCI: Interrupt link LNKE disabled Sep 23 20:08:55.343436 [ 5.401441] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 20:08:55.355417 [ 5.409392] ACPI: PCI: Interrupt link LNKF disabled Sep 23 20:08:55.355438 [ 5.413442] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 20:08:55.367418 [ 5.421392] ACPI: PCI: Interrupt link LNKG disabled Sep 23 20:08:55.367439 [ 5.425442] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 20:08:55.379413 [ 5.433392] ACPI: PCI: Interrupt link LNKH disabled Sep 23 20:08:55.379434 [ 5.437707] iommu: Default domain type: Translated Sep 23 20:08:55.391413 [ 5.445394] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 20:08:55.391435 [ 5.449504] pps_core: LinuxPPS API ver. 1 registered Sep 23 20:08:55.403417 [ 5.457393] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 20:08:55.415409 [ 5.465394] PTP clock support registered Sep 23 20:08:55.415428 [ 5.469412] EDAC MC: Ver: 3.0.0 Sep 23 20:08:55.415440 [ 5.473455] NetLabel: Initializing Sep 23 20:08:55.427415 [ 5.477248] NetLabel: domain hash size = 128 Sep 23 20:08:55.427436 [ 5.481392] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 20:08:55.427451 [ 5.489412] NetLabel: unlabeled traffic allowed by default Sep 23 20:08:55.439413 [ 5.497393] PCI: Using ACPI for IRQ routing Sep 23 20:08:55.439433 [ 5.506111] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 20:08:55.451404 [ 5.509391] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 20:08:55.463419 [ 5.509391] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 20:08:55.475414 [ 5.529395] vgaarb: loaded Sep 23 20:08:55.475431 [ 5.532517] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 20:08:55.487399 [ 5.537392] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 20:08:55.487422 [ 5.547560] clocksource: Switched to clocksource tsc-early Sep 23 20:08:55.499415 [ 5.551815] VFS: Disk quotas dquot_6.6.0 Sep 23 20:08:55.499435 [ 5.556232] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 20:08:55.511412 [ 5.564124] AppArmor: AppArmor Filesystem Enabled Sep 23 20:08:55.511432 [ 5.569391] pnp: PnP ACPI init Sep 23 20:08:55.523409 [ 5.573260] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 20:08:55.523432 [ 5.579873] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 20:08:55.535414 [ 5.586483] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 20:08:55.535436 [ 5.593091] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 20:08:55.547420 [ 5.599699] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 20:08:55.547442 [ 5.606307] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 20:08:55.559417 [ 5.612916] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 20:08:55.559439 [ 5.620290] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 20:08:55.571422 [ 5.627676] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 20:08:55.583415 [ 5.635061] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 20:08:55.583445 [ 5.642446] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 20:08:55.595418 [ 5.649832] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 20:08:55.607408 [ 5.657218] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 20:08:55.607431 [ 5.665541] pnp: PnP ACPI: found 4 devices Sep 23 20:08:55.619387 [ 5.676451] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 20:08:55.631420 [ 5.686468] NET: Registered PF_INET protocol family Sep 23 20:08:55.631441 [ 5.692531] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 20:08:55.643411 [ 5.705975] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 20:08:55.655418 [ 5.715915] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 20:08:55.667418 [ 5.725732] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 20:08:55.679419 [ 5.736942] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 20:08:55.691418 [ 5.745656] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 20:08:55.703403 [ 5.753757] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 20:08:55.703429 [ 5.762980] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:08:55.715418 [ 5.771250] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:08:55.727414 [ 5.779863] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 20:08:55.727436 [ 5.786187] NET: Registered PF_XDP protocol family Sep 23 20:08:55.739415 [ 5.791594] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 20:08:55.739436 [ 5.797421] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 20:08:55.751416 [ 5.804223] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 20:08:55.751439 [ 5.811795] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:08:55.763425 [ 5.821024] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 20:08:55.775415 [ 5.826571] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 20:08:55.775436 [ 5.832117] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 20:08:55.787414 [ 5.837658] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 20:08:55.787436 [ 5.844460] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 20:08:55.799415 [ 5.852041] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 20:08:55.799436 [ 5.857588] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 20:08:55.811419 [ 5.863137] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 20:08:55.811440 [ 5.868682] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 20:08:55.823418 [ 5.876265] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 20:08:55.823440 [ 5.883165] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 20:08:55.835419 [ 5.890064] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 20:08:55.847413 [ 5.897740] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 20:08:55.847437 [ 5.905404] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 20:08:55.859423 [ 5.913661] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 20:08:55.859444 [ 5.919881] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 20:08:55.871419 [ 5.926878] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:08:55.883422 [ 5.935513] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 20:08:55.883443 [ 5.941734] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 20:08:55.895414 [ 5.948720] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 20:08:55.895436 [ 5.955831] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 20:08:55.907418 [ 5.961380] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 20:08:55.907448 [ 5.968283] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 20:08:55.919424 [ 5.975959] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 20:08:55.931415 [ 5.984543] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 20:08:55.931439 [ 6.013761] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20832 usecs Sep 23 20:08:55.967389 [ 6.045723] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23125 usecs Sep 23 20:08:56.003415 [ 6.053997] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 20:08:56.003437 [ 6.061195] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 20:08:56.015418 [ 6.069129] DMAR: No SATC found Sep 23 20:08:56.015436 [ 6.069159] Trying to unpack rootfs image as initramfs... Sep 23 20:08:56.027418 [ 6.072637] DMAR: dmar0: Using Queued invalidation Sep 23 20:08:56.027438 [ 6.072650] DMAR: dmar1: Using Queued invalidation Sep 23 20:08:56.039405 [ 6.089485] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 20:08:56.039426 [ 6.095941] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 20:08:56.051413 [ 6.101615] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 20:08:56.051434 [ 6.107294] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 20:08:56.063408 [ 6.113019] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 20:08:56.063429 [ 6.118690] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 20:08:56.063443 [ 6.124361] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 20:08:56.075416 [ 6.130142] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 20:08:56.075436 [ 6.135814] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 20:08:56.087420 [ 6.141486] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 20:08:56.087440 [ 6.147156] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 20:08:56.099413 [ 6.153044] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 20:08:56.099434 [ 6.158716] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 20:08:56.111414 [ 6.164387] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 20:08:56.111434 [ 6.170059] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 20:08:56.123415 [ 6.175732] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 20:08:56.123436 [ 6.181403] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 20:08:56.135414 [ 6.187075] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 20:08:56.135435 [ 6.192746] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 20:08:56.147410 [ 6.198580] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 20:08:56.147431 [ 6.204254] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 20:08:56.159416 [ 6.209928] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 20:08:56.159437 [ 6.215602] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 20:08:56.171453 [ 6.221267] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 20:08:56.171474 [ 6.226939] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 20:08:56.171488 [ 6.232802] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 20:08:56.183418 [ 6.238479] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 20:08:56.183438 [ 6.244155] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 20:08:56.195417 [ 6.249829] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 20:08:56.195438 [ 6.255505] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 20:08:56.207419 [ 6.261180] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 20:08:56.207440 [ 6.266854] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 20:08:56.219413 [ 6.272663] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 20:08:56.219433 [ 6.278338] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 20:08:56.231419 [ 6.284014] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 20:08:56.231440 [ 6.289691] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 20:08:56.243414 [ 6.295368] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 20:08:56.243442 [ 6.301151] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 20:08:56.255413 [ 6.306922] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 20:08:56.255433 [ 6.312696] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 20:08:56.267416 [ 6.318469] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 20:08:56.267437 [ 6.324240] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 20:08:56.279414 [ 6.330002] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 20:08:56.279434 [ 6.335771] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 20:08:56.291413 [ 6.341542] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 20:08:56.291434 [ 6.347370] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 20:08:56.303411 [ 6.353148] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 20:08:56.303432 [ 6.358916] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 20:08:56.315409 [ 6.364685] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 20:08:56.315431 [ 6.370452] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 20:08:56.315446 [ 6.376224] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 20:08:56.327416 [ 6.382102] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 20:08:56.327437 [ 6.387877] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 20:08:56.339415 [ 6.393656] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 20:08:56.339436 [ 6.399424] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 20:08:56.351420 [ 6.405192] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 20:08:56.351441 [ 6.410963] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 20:08:56.363416 [ 6.416733] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 20:08:56.363437 [ 6.422506] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 20:08:56.375414 [ 6.428329] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 20:08:56.375435 [ 6.434108] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 20:08:56.387414 [ 6.439877] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 20:08:56.387435 [ 6.445653] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 20:08:56.399416 [ 6.451424] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 20:08:56.399436 [ 6.457186] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 20:08:56.411412 [ 6.463056] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 20:08:56.411433 [ 6.468833] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 20:08:56.423418 [ 6.474612] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 20:08:56.423439 [ 6.480390] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 20:08:56.435410 [ 6.486297] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 20:08:56.435431 [ 6.492075] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 20:08:56.447413 [ 6.497852] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 20:08:56.447434 [ 6.503629] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 20:08:56.459426 [ 6.509406] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 20:08:56.459447 [ 6.515230] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 20:08:56.471411 [ 6.521007] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 20:08:56.471432 [ 6.526832] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 20:08:56.471446 [ 6.532611] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 20:08:56.483415 [ 6.538389] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 20:08:56.483435 [ 6.544212] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 20:08:56.495417 [ 6.549982] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 20:08:56.495438 [ 6.555755] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 20:08:56.507415 [ 6.561637] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 20:08:56.507435 [ 6.567417] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 20:08:56.519418 [ 6.573187] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 20:08:56.519438 [ 6.578968] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 20:08:56.531416 [ 6.584954] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 20:08:56.531444 [ 6.590738] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 20:08:56.543420 [ 6.596517] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 20:08:56.543441 [ 6.602297] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 20:08:56.555414 [ 6.608076] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 20:08:56.555435 [ 6.613856] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 20:08:56.567416 [ 6.619635] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 20:08:56.567437 [ 6.625416] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 20:08:56.579412 [ 6.631352] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 20:08:56.579433 [ 6.637133] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 20:08:56.591421 [ 6.642913] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 20:08:56.591442 [ 6.648685] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 20:08:56.603412 [ 6.654466] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 20:08:56.603433 [ 6.660248] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 20:08:56.615409 [ 6.666210] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 20:08:56.615430 [ 6.671995] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 20:08:56.627412 [ 6.677776] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 20:08:56.627433 [ 6.683558] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 20:08:56.639386 [ 6.689339] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 20:08:56.639407 [ 6.695120] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 20:08:56.651409 [ 6.700904] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 20:08:56.651431 [ 6.706810] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 20:08:56.651444 [ 6.712595] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 20:08:56.663416 [ 6.718378] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 20:08:56.663437 [ 6.724161] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 20:08:56.675412 [ 6.729945] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 20:08:56.675433 [ 6.735821] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 20:08:56.687417 [ 6.741604] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 20:08:56.687438 [ 6.747389] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 20:08:56.699415 [ 6.753175] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 20:08:56.699436 [ 6.758944] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 20:08:56.711418 [ 6.764716] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 20:08:56.711438 [ 6.770487] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 20:08:56.723414 [ 6.776251] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 20:08:56.723435 [ 6.782077] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 20:08:56.735420 [ 6.787863] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 20:08:56.735440 [ 6.793637] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 20:08:56.747414 [ 6.799405] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 20:08:56.747435 [ 6.805176] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 20:08:56.759410 [ 6.810938] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 20:08:56.759431 [ 6.816806] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 20:08:56.771414 [ 6.822592] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 20:08:56.771435 [ 6.828381] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 20:08:56.783412 [ 6.834171] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 20:08:56.783433 [ 6.839939] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 20:08:56.795412 [ 6.845709] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 20:08:56.795433 [ 6.851482] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 20:08:56.807385 [ 6.857252] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 20:08:56.807406 [ 6.863075] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 20:08:56.819410 [ 6.868864] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 20:08:56.819431 [ 6.874637] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 20:08:56.819452 [ 6.880420] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 20:08:56.831418 [ 6.884993] Freeing initrd memory: 39816K Sep 23 20:08:56.831437 [ 6.886223] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 20:08:56.843415 [ 6.896411] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 20:08:56.843435 [ 6.902291] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 20:08:56.855414 [ 6.908080] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 20:08:56.855435 [ 6.913868] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 20:08:56.867412 [ 6.919653] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 20:08:56.867433 [ 6.925558] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 20:08:56.879414 [ 6.931345] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 20:08:56.879435 [ 6.937134] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 20:08:56.891413 [ 6.942923] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 20:08:56.891433 [ 6.948709] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 20:08:56.903411 [ 6.954533] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 20:08:56.903433 [ 6.960323] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 20:08:56.915412 [ 6.966092] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 20:08:56.915433 [ 6.971864] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 20:08:56.927417 [ 6.977640] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 20:08:56.927438 [ 6.983412] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 20:08:56.939412 [ 6.989180] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 20:08:56.939433 [ 6.994960] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 20:08:56.951409 [ 7.000731] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 20:08:56.951430 [ 7.006503] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 20:08:56.951444 [ 7.012271] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 20:08:56.963420 [ 7.018039] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 20:08:56.963441 [ 7.023807] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 20:08:56.975416 [ 7.029603] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 20:08:56.975436 [ 7.035425] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 20:08:56.987416 [ 7.041215] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 20:08:56.987437 [ 7.046982] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 20:08:56.999416 [ 7.052752] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 20:08:56.999436 [ 7.058520] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 20:08:57.011424 [ 7.064287] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 20:08:57.011445 [ 7.070110] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 20:08:57.023413 [ 7.075894] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 20:08:57.023434 [ 7.081666] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 20:08:57.035415 [ 7.087435] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 20:08:57.035435 [ 7.093203] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 20:08:57.047414 [ 7.098971] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 20:08:57.047435 [ 7.104742] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 20:08:57.059413 [ 7.110509] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 20:08:57.059434 [ 7.116276] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 20:08:57.071393 [ 7.122044] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 20:08:57.071414 [ 7.179755] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 20:08:57.131419 [ 7.186951] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 20:08:57.143408 [ 7.194140] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 23 20:08:57.143434 [ 7.204226] Initialise system trusted keyrings Sep 23 20:08:57.155417 [ 7.209200] Key type blacklist registered Sep 23 20:08:57.155436 [ 7.213765] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 20:08:57.167409 [ 7.222573] zbud: loaded Sep 23 20:08:57.167434 [ 7.225738] integrity: Platform Keyring initialized Sep 23 20:08:57.179417 [ 7.231188] integrity: Machine keyring initialized Sep 23 20:08:57.179437 [ 7.236536] Key type asymmetric registered Sep 23 20:08:57.202528 [ 7.241101] Asymmetric key parser 'x509' registered Sep 23 20:08:57.202555 [ 7.249815] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 20:08:57.203409 [ 7.256260] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 20:08:57.203434 [ 7.264599] io scheduler mq-deadline registered Sep 23 20:08:57.215413 [ 7.271576] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 20:08:57.227412 [ 7.278095] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 20:08:57.227434 [ 7.284562] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 20:08:57.239414 [ 7.291057] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 20:08:57.239436 [ 7.297520] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 20:08:57.251416 [ 7.304002] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 20:08:57.251437 [ 7.310450] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 20:08:57.263416 [ 7.316942] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 20:08:57.263438 [ 7.323397] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 20:08:57.275418 [ 7.329894] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 20:08:57.275439 [ 7.336315] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 20:08:57.287417 [ 7.342923] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 20:08:57.299408 [ 7.349746] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 20:08:57.299430 [ 7.356246] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 20:08:57.311418 [ 7.362833] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 20:08:57.311442 [ 7.370416] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 20:08:57.323376 [ 7.388918] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 20:08:57.347412 [ 7.397276] pstore: Registered erst as persistent store backend Sep 23 20:08:57.347434 [ 7.404042] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 20:08:57.359414 [ 7.411181] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 20:08:57.359439 [ 7.420344] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 20:08:57.371418 [ 7.429705] Linux agpgart interface v0.103 Sep 23 20:08:57.383409 [ 7.434507] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 20:08:57.383437 [ 7.450132] i8042: PNP: No PS/2 controller found. Sep 23 20:08:57.395397 [ 7.455501] mousedev: PS/2 mouse device common for all mice Sep 23 20:08:57.407414 [ 7.461745] rtc_cmos 00:00: RTC can wake from S4 Sep 23 20:08:57.407434 [ 7.467176] rtc_cmos 00:00: registered as rtc0 Sep 23 20:08:57.419415 [ 7.472181] rtc_cmos 00:00: setting system clock to 2024-09-23T20:08:57 UTC (1727122137) Sep 23 20:08:57.431403 [ 7.481238] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 20:08:57.431426 [ 7.491381] intel_pstate: Intel P-state driver initializing Sep 23 20:08:57.443390 [ 7.507845] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 20:08:57.455394 [ 7.524187] NET: Registered PF_INET6 protocol family Sep 23 20:08:57.479396 [ 7.534233] Segment Routing with IPv6 Sep 23 20:08:57.479415 [ 7.538332] In-situ OAM (IOAM) with IPv6 Sep 23 20:08:57.491412 [ 7.542725] mip6: Mobile IPv6 Sep 23 20:08:57.491430 [ 7.546037] NET: Registered PF_PACKET protocol family Sep 23 20:08:57.491445 [ 7.551807] mpls_gso: MPLS GSO support Sep 23 20:08:57.503384 [ 7.563708] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 23 20:08:57.515396 [ 7.572327] microcode: Microcode Update Driver: v2.2. Sep 23 20:08:57.527418 [ 7.575115] resctrl: L3 allocation detected Sep 23 20:08:57.527438 [ 7.585418] resctrl: L3 monitoring detected Sep 23 20:08:57.539420 [ 7.590089] IPI shorthand broadcast: enabled Sep 23 20:08:57.539441 [ 7.594872] sched_clock: Marking stable (5541224641, 2053626237)->(7975114267, -380263389) Sep 23 20:08:57.551411 [ 7.605973] registered taskstats version 1 Sep 23 20:08:57.551430 [ 7.610559] Loading compiled-in X.509 certificates Sep 23 20:08:57.563377 [ 7.634622] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 20:08:57.587424 [ 7.644356] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 20:08:57.599400 [ 7.665847] zswap: loaded using pool lzo/zbud Sep 23 20:08:57.611397 [ 7.671404] Key type .fscrypt registered Sep 23 20:08:57.623415 [ 7.675789] Key type fscrypt-provisioning registered Sep 23 20:08:57.623436 [ 7.681673] pstore: Using crash dump compression: deflate Sep 23 20:08:57.635407 [ 7.690012] Key type encrypted registered Sep 23 20:08:57.635426 [ 7.694498] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 20:08:57.647419 [ 7.700630] ima: No TPM chip found, activating TPM-bypass! Sep 23 20:08:57.647440 [ 7.706753] ima: Allocated hash algorithm: sha256 Sep 23 20:08:57.659418 [ 7.712012] ima: No architecture policies found Sep 23 20:08:57.659438 [ 7.717074] evm: Initialising EVM extended attributes: Sep 23 20:08:57.671416 [ 7.722807] evm: security.selinux Sep 23 20:08:57.671435 [ 7.726507] evm: security.SMACK64 (disabled) Sep 23 20:08:57.671448 [ 7.731272] evm: security.SMACK64EXEC (disabled) Sep 23 20:08:57.683417 [ 7.736426] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 20:08:57.683438 [ 7.742063] evm: security.SMACK64MMAP (disabled) Sep 23 20:08:57.695419 [ 7.747216] evm: security.apparmor Sep 23 20:08:57.695438 [ 7.751013] evm: security.ima Sep 23 20:08:57.695449 [ 7.754324] evm: security.capability Sep 23 20:08:57.707382 [ 7.758312] evm: HMAC attrs: 0x1 Sep 23 20:08:57.707401 [ 7.850400] clk: Disabling unused clocks Sep 23 20:08:57.803407 [ 7.856136] Freeing unused decrypted memory: 2036K Sep 23 20:08:57.803428 [ 7.862415] Freeing unused kernel image (initmem) memory: 2796K Sep 23 20:08:57.815410 [ 7.869112] Write protecting the kernel read-only data: 26624k Sep 23 20:08:57.815432 [ 7.876563] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 20:08:57.827417 [ 7.884418] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 20:08:57.839377 [ 7.937009] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 20:08:57.887417 [ 7.944196] x86/mm: Checking user space page tables Sep 23 20:08:57.899367 [ 7.991927] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 20:08:57.947390 [ 7.999119] Run /init as init process Sep 23 20:08:57.947409 [ 8.169601] dca service started, version 1.12.1 Sep 23 20:08:58.115388 [ 8.188633] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 20:08:58.139416 [ 8.194664] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 20:08:58.151407 [ 8.201398] ACPI: bus type USB registered Sep 23 20:08:58.151427 [ 8.201620] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 20:08:58.163413 [ 8.205901] usbcore: registered new interface driver usbfs Sep 23 20:08:58.163435 [ 8.209641] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 23 20:08:58.175414 [ 8.209658] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 23 20:08:58.187413 [ 8.237865] clocksource: Switched to clocksource tsc Sep 23 20:08:58.187434 [ 8.237875] usbcore: registered new interface driver hub Sep 23 20:08:58.199396 [ 8.249424] usbcore: registered new device driver usb Sep 23 20:08:58.199417 [ 8.259599] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 20:08:58.211418 [ 8.265487] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 20:08:58.223398 [ 8.273756] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 20:08:58.223419 [ 8.284024] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 20:08:58.235421 [ 8.290353] igb 0000:01:00.0: added PHC on eth0 Sep 23 20:08:58.235441 [ 8.295409] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:08:58.247421 [ 8.303083] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 20:08:58.259414 [ 8.311118] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 20:08:58.259435 [ 8.316851] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:08:58.271420 [ 8.325841] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 20:08:58.283377 [ 8.341675] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 20:08:58.295416 [ 8.348145] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 20:08:58.307413 [ 8.357374] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 20:08:58.307439 [ 8.365438] usb usb1: Product: EHCI Host Controller Sep 23 20:08:58.319415 [ 8.370881] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 20:08:58.319438 [ 8.377680] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 20:08:58.331388 [ 8.383027] hub 1-0:1.0: USB hub found Sep 23 20:08:58.331407 [ 8.396520] hub 1-0:1.0: 2 ports detected Sep 23 20:08:58.343397 [ 8.401350] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 20:08:58.355411 [ 8.407211] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 20:08:58.355436 [ 8.416301] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 20:08:58.367416 [ 8.421371] igb 0000:01:00.1: added PHC on eth1 Sep 23 20:08:58.367436 [ 8.426435] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:08:58.379419 [ 8.434109] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 20:08:58.391383 [ 8.442138] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 20:08:58.391404 [ 8.447871] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:08:58.403404 [ 8.460255] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 20:08:58.415397 [ 8.467821] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 20:08:58.415419 [ 8.485675] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 20:08:58.439415 [ 8.492141] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 20:08:58.451413 [ 8.493750] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 20:08:58.451435 [ 8.501368] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 20:08:58.463424 [ 8.516066] usb usb2: Product: EHCI Host Controller Sep 23 20:08:58.463445 [ 8.521510] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 20:08:58.475415 [ 8.528311] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 20:08:58.475436 [ 8.533667] hub 2-0:1.0: USB hub found Sep 23 20:08:58.487387 [ 8.537857] hub 2-0:1.0: 2 ports detected Sep 23 20:08:58.487407 Starting system log daemon: syslogd, klogd. Sep 23 20:08:58.535384 /var/run/utmp: No such file or directory Sep 23 20:08:58.859395 [?1h=(B   Sep 23 20:08:58.895410  Sep 23 20:08:58.895430 [  (-*) ][ Sep 23 20:08 ] Sep 23 20:08:58.919415 [  (0*start) ][ Sep 23 20:08 ] Sep 23 20:08:58.931418 [  (0*start) ][ Sep 23 20:08 ] Sep 23 20:08:58.943426 [  (0*start) ][ Sep 23 20:08 ] Sep 23 20:08:58.955434 [  (0*start) ][ Sep 23 20:08 ]                        [  (0*start) ][ Sep 23 20:08 ][  (0*start) ][ Sep 23 20:08 ] Sep 23 20:08:59.027419 [ 0- start  (2*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.039600 [ 0- start  (2*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.051427 [ 0- start  (2*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.075416 [ 0- start  (2*shell) ][ Sep 23 20:08 ]                        [ 0- start  (2*shell) ][ Sep 23 20:08 ][ 0- start  (2*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.135420 [ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.159411 [ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.171413 [ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.183419 [ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ][ 0 start 2- shell  (3*shell) ][ Sep 23 20:08 ] Sep 23 20:08:59.255413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ] Sep 23 20:08:59.267415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ] Sep 23 20:08:59.279419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ] Sep 23 20:08:59.291423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 20:08 ] Sep 23 20:08:59.363422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.375428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.387429 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.411410 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.471419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.483423 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.507383 Detecting network hardware ... 2%... 95%... 100% Sep 23 20:08:59.507403 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:08 ] Sep 23 20:08:59.891370 Sep 23 20:08:59.891379 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:09 ] Sep 23 20:09:00.035374 Sep 23 20:09:00.035383 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 20:09:02.087362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 20:09:02.447379 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 23 20:09:03.455448 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 23 20:09:09.467378 Configuring the network with DHCP ... 0%... 100% Sep 23 20:09:12.623361 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 23 20:09:15.251369 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 23 20:09:23.771364 Setting up the clock ... 0%... 100% Sep 23 20:09:24.443379 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 23 20:09:25.751362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 23 20:09:29.099373 Loading additional components ... 25%... 50%... 75%... 100% Sep 23 20:09:29.687374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 23 20:09:31.667363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 23 20:09:33.803377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 23 20:09:34.991363 Partitions formatting ... 33% Sep 23 20:09:35.951377 Partitions formatting Sep 23 20:09:39.095358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:10 ]... 40%... 50%... 60%...  Sep 23 20:10:43.651390  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:11 ]... 91%... 100% Sep 23 20:11:56.919472 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:12 ]... 35%... 42%... 50%... 61%... 71%. Sep 23 20:12:05.343479 ... 82%... 92%... 100% Sep 23 20:12:06.027480 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 23 20:12:51.667371 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:13 ]... 80%... 90%... 100% Sep 23 20:13:36.079372 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 23 20:13:55.391366 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 20:14 ]... 23%... 30%... 34%... 42%... 46%... Sep 23 20:14:25.263370  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 23 20:14:27.639462 Sent SIGKILL to all processes Sep 23 20:14:28.635461 Requesting system reboot Sep 23 20:14:28.635479 [ 340.735462] reboot: Restarting system Sep 23 20:14:30.687458 Sep 23 20:14:30.937768 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 20:14:53.243515  Sep 23 20:15:22.551476 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 23 20:15:35.667451  Sep 23 20:15:35.739471  Sep 23 20:15:35.799475  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:15:36.075469  €  Sep 23 20:15:36.231437 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 23 20:15:36.291482 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:15:36.351460  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 20:16:09.831377 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 20:16:13.935393 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 23 20:16:13.935415 Boo Sep 23 20:16:13.935425 ting from local disk... Sep 23 20:16:13.947369  Sep 23 20:16:18.673664 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 23 20:16:18.675430 Sep 23 20:16:18.675442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 20:16:18.723418 Press enter to boot the selected OS, `e' to edit the commands Sep 23 20:16:18.735417 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 23 20:16:23.859446 Sep 23 20:16:23.859462 Loading Linux 6.1.0-25-amd64 ... Sep 23 20:16:24.699388 Loading initial ramdisk ... Sep 23 20:16:34.323451 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 23 20:17:25.651426 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 20:17:25.675427 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 20:17:25.687431 [ 0.000000] BIOS-provided physical RAM map: Sep 23 20:17:25.687450 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 20:17:25.699427 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 20:17:25.699449 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 20:17:25.711429 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 20:17:25.723426 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 20:17:25.723447 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 20:17:25.739448 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 20:17:25.739469 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 20:17:25.751428 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 20:17:25.763447 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 20:17:25.763469 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 20:17:25.779472 [ 0.000000] NX (Execute Disable) protection: active Sep 23 20:17:25.779494 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 20:17:25.779507 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 20:17:25.795453 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 20:17:25.795474 [ 0.000000] tsc: Detected 1995.146 MHz processor Sep 23 20:17:25.811405 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 20:17:25.811427 [ 0.001413] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 20:17:25.811453 [ 0.002392] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 20:17:25.823433 [ 0.013409] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 20:17:25.823455 [ 0.013435] Using GB pages for direct mapping Sep 23 20:17:25.835427 [ 0.013629] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 23 20:17:25.835447 [ 0.013636] ACPI: Early table checksum verification disabled Sep 23 20:17:25.847426 [ 0.013639] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 20:17:25.847448 [ 0.013645] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:17:25.859431 [ 0.013651] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:17:25.871420 [ 0.013658] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 20:17:25.883419 [ 0.013662] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 20:17:25.883438 [ 0.013666] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:17:25.895422 [ 0.013670] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:17:25.907417 [ 0.013673] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:17:25.919413 [ 0.013678] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 20:17:25.919439 [ 0.013682] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 20:17:25.931429 [ 0.013686] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 20:17:25.943419 [ 0.013690] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:25.955418 [ 0.013693] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:25.967416 [ 0.013697] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:25.967443 [ 0.013701] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:25.979424 [ 0.013705] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 20:17:25.991425 [ 0.013709] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 20:17:26.003415 [ 0.013712] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:26.003441 [ 0.013716] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 20:17:26.015425 [ 0.013720] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 20:17:26.027421 [ 0.013724] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 20:17:26.039403 [ 0.013728] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:17:26.051408 [ 0.013732] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:17:26.051424 [ 0.013735] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:17:26.063433 [ 0.013739] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:17:26.075431 [ 0.013743] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:17:26.087418 [ 0.013746] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 20:17:26.087441 [ 0.013748] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 20:17:26.099424 [ 0.013749] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 20:17:26.111422 [ 0.013750] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 20:17:26.111445 [ 0.013751] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 20:17:26.123481 [ 0.013752] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 20:17:26.135433 [ 0.013754] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 20:17:26.135456 [ 0.013755] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 20:17:26.147431 [ 0.013756] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 20:17:26.159424 [ 0.013757] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 20:17:26.159447 [ 0.013758] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 20:17:26.171431 [ 0.013759] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 20:17:26.183598 [ 0.013760] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 20:17:26.183622 [ 0.013761] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 20:17:26.199537 [ 0.013762] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 20:17:26.199560 [ 0.013763] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 20:17:26.211496 [ 0.013765] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 20:17:26.223489 [ 0.013766] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 20:17:26.223513 [ 0.013767] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 20:17:26.235490 [ 0.013768] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 20:17:26.247483 [ 0.013769] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 20:17:26.247507 [ 0.013770] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 20:17:26.259482 [ 0.013771] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 20:17:26.271481 [ 0.013772] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 20:17:26.271505 [ 0.013812] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 20:17:26.283478 [ 0.013814] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 20:17:26.283498 [ 0.013815] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 20:17:26.283510 [ 0.013816] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 20:17:26.295483 [ 0.013817] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 20:17:26.295502 [ 0.013818] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 20:17:26.307479 [ 0.013819] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 20:17:26.307499 [ 0.013820] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 20:17:26.319479 [ 0.013821] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 20:17:26.319499 [ 0.013822] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 20:17:26.319511 [ 0.013823] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 20:17:26.331437 [ 0.013824] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 20:17:26.331457 [ 0.013825] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 20:17:26.343412 [ 0.013826] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 20:17:26.343433 [ 0.013827] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 20:17:26.343445 [ 0.013828] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 20:17:26.355417 [ 0.013829] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 20:17:26.355436 [ 0.013830] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 20:17:26.367415 [ 0.013831] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 20:17:26.367435 [ 0.013832] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 20:17:26.367448 [ 0.013833] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 20:17:26.379417 [ 0.013833] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 20:17:26.379437 [ 0.013834] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 20:17:26.391416 [ 0.013835] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 20:17:26.391436 [ 0.013836] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 20:17:26.403421 [ 0.013837] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 20:17:26.403441 [ 0.013838] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 20:17:26.403454 [ 0.013839] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 20:17:26.415417 [ 0.013840] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 20:17:26.415437 [ 0.013841] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 20:17:26.427421 [ 0.013842] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 20:17:26.427442 [ 0.013843] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 20:17:26.427454 [ 0.013844] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 20:17:26.439418 [ 0.013845] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 20:17:26.439437 [ 0.013846] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 20:17:26.451417 [ 0.013847] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 20:17:26.451437 [ 0.013848] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 20:17:26.463412 [ 0.013849] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 20:17:26.463433 [ 0.013850] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 20:17:26.463446 [ 0.013851] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 20:17:26.475427 [ 0.013852] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 20:17:26.475447 [ 0.013853] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 20:17:26.487413 [ 0.013854] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 20:17:26.487433 [ 0.013855] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 20:17:26.487446 [ 0.013855] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 20:17:26.499416 [ 0.013856] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 20:17:26.499435 [ 0.013857] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 20:17:26.511416 [ 0.013858] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 20:17:26.511436 [ 0.013859] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 20:17:26.511448 [ 0.013860] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 20:17:26.523417 [ 0.013861] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 20:17:26.523436 [ 0.013862] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 20:17:26.535416 [ 0.013863] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 20:17:26.535436 [ 0.013864] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 20:17:26.547412 [ 0.013865] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 20:17:26.547432 [ 0.013866] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 20:17:26.547445 [ 0.013877] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 20:17:26.559418 [ 0.013880] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 20:17:26.559439 [ 0.013881] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 20:17:26.571419 [ 0.013893] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 20:17:26.583425 [ 0.013908] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 20:17:26.595415 [ 0.013939] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 20:17:26.595438 [ 0.014334] Zone ranges: Sep 23 20:17:26.595448 [ 0.014335] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 20:17:26.607426 [ 0.014337] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 20:17:26.619413 [ 0.014339] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 20:17:26.619435 [ 0.014342] Device empty Sep 23 20:17:26.619446 [ 0.014343] Movable zone start for each node Sep 23 20:17:26.631421 [ 0.014347] Early memory node ranges Sep 23 20:17:26.631440 [ 0.014347] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 20:17:26.647242 [ 0.014349] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 20:17:26.647270 [ 0.014351] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 20:17:26.655415 [ 0.014356] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 20:17:26.655437 [ 0.014362] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 20:17:26.667421 [ 0.014366] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 20:17:26.679420 [ 0.014375] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 20:17:26.679442 [ 0.014446] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 20:17:26.691420 [ 0.021053] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 20:17:26.691441 [ 0.021743] ACPI: PM-Timer IO Port: 0x408 Sep 23 20:17:26.703417 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 20:17:26.703447 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 20:17:26.715420 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 20:17:26.715442 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 20:17:26.727421 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 20:17:26.739412 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 20:17:26.739434 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 20:17:26.751416 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 20:17:26.751439 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 20:17:26.763417 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 20:17:26.763438 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 20:17:26.775419 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 20:17:26.775440 [ 0.021774] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 20:17:26.787423 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 20:17:26.799424 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 20:17:26.799447 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 20:17:26.811424 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 20:17:26.811446 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 20:17:26.823415 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 20:17:26.823437 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 20:17:26.835420 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 20:17:26.835442 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 20:17:26.847418 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 20:17:26.859412 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 20:17:26.859435 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 20:17:26.871413 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 20:17:26.871436 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 20:17:26.883420 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 20:17:26.883442 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 20:17:26.895416 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 20:17:26.895438 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 20:17:26.907420 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 20:17:26.907441 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 20:17:26.919422 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 20:17:26.931412 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 20:17:26.931434 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 20:17:26.943416 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 20:17:26.943438 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 20:17:26.955425 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 20:17:26.955447 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 20:17:26.967419 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 20:17:26.967441 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 20:17:26.979422 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 20:17:26.991412 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 20:17:26.991435 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 20:17:27.003413 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 20:17:27.003443 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 20:17:27.015429 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 20:17:27.015451 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 20:17:27.027420 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 20:17:27.027442 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 20:17:27.039417 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 20:17:27.039439 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 20:17:27.051421 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 20:17:27.063413 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 20:17:27.063436 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 20:17:27.075416 [ 0.021828] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 20:17:27.075439 [ 0.021834] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 20:17:27.087418 [ 0.021839] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 20:17:27.099414 [ 0.021843] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 20:17:27.099437 [ 0.021845] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 20:17:27.111419 [ 0.021851] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 20:17:27.111441 [ 0.021853] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 20:17:27.123417 [ 0.021857] TSC deadline timer available Sep 23 20:17:27.123436 [ 0.021859] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 20:17:27.135416 [ 0.021876] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 20:17:27.135442 [ 0.021879] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 20:17:27.147467 [ 0.021880] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 20:17:27.159418 [ 0.021881] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 20:17:27.171416 [ 0.021883] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 20:17:27.171442 [ 0.021884] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 20:17:27.183423 [ 0.021886] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 20:17:27.195417 [ 0.021887] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 20:17:27.195442 [ 0.021888] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 20:17:27.207427 [ 0.021889] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 20:17:27.219427 [ 0.021890] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 20:17:27.219452 [ 0.021891] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 20:17:27.231423 [ 0.021893] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 20:17:27.243416 [ 0.021894] Booting paravirtualized kernel on bare hardware Sep 23 20:17:27.243437 [ 0.021897] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 20:17:27.255425 [ 0.028049] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 20:17:27.267425 [ 0.032356] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 20:17:27.279414 [ 0.032456] Fallback order for Node 0: 0 1 Sep 23 20:17:27.279434 [ 0.032460] Fallback order for Node 1: 1 0 Sep 23 20:17:27.279446 [ 0.032467] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 20:17:27.291419 [ 0.032468] Policy zone: Normal Sep 23 20:17:27.291437 [ 0.032470] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 20:17:27.303427 [ 0.032523] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 23 20:17:27.315435 [ 0.032534] random: crng init done Sep 23 20:17:27.327417 [ 0.032535] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 20:17:27.327440 [ 0.032536] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 20:17:27.339420 [ 0.032537] printk: log_buf_len min size: 131072 bytes Sep 23 20:17:27.339440 [ 0.033313] printk: log_buf_len: 524288 bytes Sep 23 20:17:27.351420 [ 0.033314] printk: early log buf free: 114208(87%) Sep 23 20:17:27.351440 [ 0.034134] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 20:17:27.363423 [ 0.034144] software IO TLB: area num 64. Sep 23 20:17:27.363442 [ 0.090630] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 23 20:17:27.387413 [ 0.091193] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 20:17:27.387436 [ 0.091228] Kernel/User page tables isolation: enabled Sep 23 20:17:27.399419 [ 0.091302] ftrace: allocating 40246 entries in 158 pages Sep 23 20:17:27.399440 [ 0.100678] ftrace: allocated 158 pages with 5 groups Sep 23 20:17:27.411413 [ 0.101785] Dynamic Preempt: voluntary Sep 23 20:17:27.411432 [ 0.102022] rcu: Preemptible hierarchical RCU implementation. Sep 23 20:17:27.423412 [ 0.102023] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 20:17:27.423437 [ 0.102026] Trampoline variant of Tasks RCU enabled. Sep 23 20:17:27.435415 [ 0.102027] Rude variant of Tasks RCU enabled. Sep 23 20:17:27.435435 [ 0.102027] Tracing variant of Tasks RCU enabled. Sep 23 20:17:27.447412 [ 0.102028] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 20:17:27.447438 [ 0.102030] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 20:17:27.459417 [ 0.108162] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 20:17:27.459439 [ 0.108431] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 20:17:27.471421 [ 0.114994] Console: colour VGA+ 80x25 Sep 23 20:17:27.471440 [ 1.948861] printk: console [ttyS0] enabled Sep 23 20:17:27.483417 [ 1.953665] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 20:17:27.495416 [ 1.966188] ACPI: Core revision 20220331 Sep 23 20:17:27.495435 [ 1.970884] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 20:17:27.507425 [ 1.981089] APIC: Switch to symmetric I/O mode setup Sep 23 20:17:27.519411 [ 1.986643] DMAR: Host address width 46 Sep 23 20:17:27.519431 [ 1.990931] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 20:17:27.519445 [ 1.996870] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 20:17:27.531424 [ 2.005811] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 20:17:27.543415 [ 2.011747] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 20:17:27.543440 [ 2.020687] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 20:17:27.555423 [ 2.027687] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 20:17:27.571414 [ 2.034687] DMAR: ATSR flags: 0x0 Sep 23 20:17:27.571424 [ 2.038390] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 20:17:27.571432 [ 2.045390] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 20:17:27.583403 [ 2.052391] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 20:17:27.583419 [ 2.059489] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 20:17:27.595412 [ 2.066587] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 20:17:27.595433 [ 2.073685] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 20:17:27.607419 [ 2.079716] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 20:17:27.619432 [ 2.079717] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 20:17:27.619459 [ 2.097103] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 20:17:27.631426 [ 2.103029] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 20:17:27.631448 [ 2.109452] Switched APIC routing to physical flat. Sep 23 20:17:27.643407 [ 2.115561] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 20:17:27.655368 [ 2.141099] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39848a7afaa, max_idle_ns: 881590777804 ns Sep 23 20:17:27.679432 [ 2.152848] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.29 BogoMIPS (lpj=7980584) Sep 23 20:17:27.691407 [ 2.156876] CPU0: Thermal monitoring enabled (TM1) Sep 23 20:17:27.691427 [ 2.160925] process: using mwait in idle threads Sep 23 20:17:27.703424 [ 2.164849] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 20:17:27.703445 [ 2.168846] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 20:17:27.715566 [ 2.172849] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 20:17:27.727526 [ 2.176848] Spectre V2 : Mitigation: Retpolines Sep 23 20:17:27.727546 [ 2.180846] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 20:17:27.739433 [ 2.184846] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 20:17:27.751423 [ 2.188846] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 20:17:27.751447 [ 2.192847] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 20:17:27.763420 [ 2.196846] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 20:17:27.775417 [ 2.200847] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 20:17:27.775443 [ 2.204851] MDS: Mitigation: Clear CPU buffers Sep 23 20:17:27.787417 [ 2.208846] TAA: Mitigation: Clear CPU buffers Sep 23 20:17:27.787437 [ 2.212846] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 23 20:17:27.799418 [ 2.216851] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 20:17:27.799444 [ 2.220846] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 20:17:27.811423 [ 2.224846] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 20:17:27.823413 [ 2.228847] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 20:17:27.823435 [ 2.232846] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 20:17:27.835406 [ 2.257678] Freeing SMP alternatives memory: 36K Sep 23 20:17:27.859418 [ 2.260847] pid_max: default: 57344 minimum: 448 Sep 23 20:17:27.859438 [ 2.264964] LSM: Security Framework initializing Sep 23 20:17:27.871416 [ 2.268876] landlock: Up and running. Sep 23 20:17:27.871435 [ 2.272846] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 20:17:27.883415 [ 2.276886] AppArmor: AppArmor initialized Sep 23 20:17:27.883435 [ 2.280848] TOMOYO Linux initialized Sep 23 20:17:27.883447 [ 2.284852] LSM support for eBPF active Sep 23 20:17:27.895382 [ 2.306993] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 20:17:27.919371 [ 2.317713] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 20:17:27.943410 [ 2.321182] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:17:27.943436 [ 2.328989] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:17:27.955418 [ 2.334134] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 20:17:27.967426 [ 2.337105] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:17:27.979420 [ 2.340847] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:17:27.979450 [ 2.344882] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:17:27.991425 [ 2.348847] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:17:28.003415 [ 2.352873] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:17:28.003440 [ 2.356847] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:17:28.015417 [ 2.360866] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 20:17:28.027422 [ 2.364848] ... version: 3 Sep 23 20:17:28.027441 [ 2.368847] ... bit width: 48 Sep 23 20:17:28.039411 [ 2.372846] ... generic registers: 4 Sep 23 20:17:28.039421 [ 2.376846] ... value mask: 0000ffffffffffff Sep 23 20:17:28.051396 [ 2.380846] ... max period: 00007fffffffffff Sep 23 20:17:28.051408 [ 2.384846] ... fixed-purpose events: 3 Sep 23 20:17:28.051415 [ 2.388846] ... event mask: 000000070000000f Sep 23 20:17:28.063408 [ 2.393031] signal: max sigframe size: 1776 Sep 23 20:17:28.063423 [ 2.396869] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 20:17:28.075422 [ 2.400874] rcu: Hierarchical SRCU implementation. Sep 23 20:17:28.087387 [ 2.404847] rcu: Max phase no-delay instances is 1000. Sep 23 20:17:28.087409 [ 2.414525] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 20:17:28.099425 [ 2.417729] smp: Bringing up secondary CPUs ... Sep 23 20:17:28.111397 [ 2.421005] x86: Booting SMP configuration: Sep 23 20:17:28.111416 [ 2.424850] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 20:17:28.195467 [ 2.496849] .... node #1, CPUs: #14 Sep 23 20:17:28.207467 [ 1.944375] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 20:17:28.207490 [ 2.596999] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 20:17:28.387549 [ 2.668848] .... node #0, CPUs: #28 Sep 23 20:17:28.387568 [ 2.670821] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 20:17:28.411559 [ 2.676848] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 20:17:28.423564 [ 2.680847] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 20:17:28.447519 [ 2.685037] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 20:17:28.471535 [ 2.708850] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 20:17:28.507565 [ 2.734578] smp: Brought up 2 nodes, 56 CPUs Sep 23 20:17:28.519554 [ 2.740849] smpboot: Max logical packages: 2 Sep 23 20:17:28.519575 [ 2.744849] smpboot: Total of 56 processors activated (223503.51 BogoMIPS) Sep 23 20:17:28.531509 [ 2.860959] node 0 deferred pages initialised in 108ms Sep 23 20:17:28.675545 [ 2.868865] node 1 deferred pages initialised in 116ms Sep 23 20:17:28.675565 [ 2.878729] devtmpfs: initialized Sep 23 20:17:28.687545 [ 2.880949] x86/mm: Memory block size: 2048MB Sep 23 20:17:28.687565 [ 2.885448] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 20:17:28.699567 [ 2.889058] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 20:17:28.711564 [ 2.893150] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:17:28.723553 [ 2.897091] pinctrl core: initialized pinctrl subsystem Sep 23 20:17:28.723574 [ 2.902960] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 20:17:28.735544 [ 2.905876] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 20:17:28.747495 [ 2.909723] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 20:17:28.759486 [ 2.913722] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 20:17:28.759513 [ 2.916858] audit: initializing netlink subsys (disabled) Sep 23 20:17:28.771497 [ 2.920891] audit: type=2000 audit(1727122645.872:1): state=initialized audit_enabled=0 res=1 Sep 23 20:17:28.783496 [ 2.921048] thermal_sys: Registered thermal governor 'fair_share' Sep 23 20:17:28.783517 [ 2.924849] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 20:17:28.795493 [ 2.928847] thermal_sys: Registered thermal governor 'step_wise' Sep 23 20:17:28.795514 [ 2.932848] thermal_sys: Registered thermal governor 'user_space' Sep 23 20:17:28.807494 [ 2.936847] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 20:17:28.819486 [ 2.940915] cpuidle: using governor ladder Sep 23 20:17:28.819506 [ 2.952866] cpuidle: using governor menu Sep 23 20:17:28.819518 [ 2.956883] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 20:17:28.831501 [ 2.960849] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 20:17:28.843489 [ 2.964985] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 20:17:28.855497 [ 2.968849] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 20:17:28.855520 [ 2.972869] PCI: Using configuration type 1 for base access Sep 23 20:17:28.867479 [ 2.978529] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 20:17:28.867502 [ 2.982026] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 20:17:28.879489 [ 2.992925] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 20:17:28.891493 [ 3.000848] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 20:17:28.903491 [ 3.004847] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 20:17:28.903514 [ 3.012847] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 20:17:28.915493 [ 3.021044] ACPI: Added _OSI(Module Device) Sep 23 20:17:28.915513 [ 3.024849] ACPI: Added _OSI(Processor Device) Sep 23 20:17:28.927493 [ 3.032847] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 20:17:28.927513 [ 3.036848] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 20:17:28.939455 [ 3.089333] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 20:17:28.987411 [ 3.096460] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 20:17:28.999397 [ 3.109675] ACPI: Dynamic OEM Table Load: Sep 23 20:17:29.011385 [ 3.145711] ACPI: Interpreter enabled Sep 23 20:17:29.047406 [ 3.148862] ACPI: PM: (supports S0 S5) Sep 23 20:17:29.047425 [ 3.152847] ACPI: Using IOAPIC for interrupt routing Sep 23 20:17:29.059417 [ 3.156939] HEST: Table parsing has been initialized. Sep 23 20:17:29.059438 [ 3.165445] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 20:17:29.071422 [ 3.172850] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 20:17:29.083421 [ 3.184847] PCI: Using E820 reservations for host bridge windows Sep 23 20:17:29.083443 [ 3.189638] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 20:17:29.095497 [ 3.238128] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 20:17:29.143529 [ 3.244851] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:17:29.155519 [ 3.254979] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:17:29.167519 [ 3.265980] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:17:29.167545 [ 3.272847] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:17:29.179533 [ 3.284894] PCI host bridge to bus 0000:ff Sep 23 20:17:29.191568 [ 3.288848] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 20:17:29.191592 [ 3.296848] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 20:17:29.203413 [ 3.300861] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:17:29.203435 [ 3.308952] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:17:29.215416 [ 3.316941] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:17:29.215437 [ 3.320958] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:17:29.227418 [ 3.328936] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:17:29.239410 [ 3.336944] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:17:29.239432 [ 3.340954] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:17:29.251411 [ 3.348935] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:17:29.251433 [ 3.356932] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:17:29.263426 [ 3.364932] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:17:29.263447 [ 3.368936] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:17:29.275418 [ 3.376932] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:17:29.287409 [ 3.384933] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:17:29.287431 [ 3.388939] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:17:29.299412 [ 3.396932] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:17:29.299433 [ 3.404933] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:17:29.311417 [ 3.408935] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:17:29.311437 [ 3.416932] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:17:29.323418 [ 3.424932] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:17:29.335407 [ 3.432934] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:17:29.335429 [ 3.436933] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:17:29.347414 [ 3.444941] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:17:29.347435 [ 3.452936] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:17:29.359415 [ 3.456932] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:17:29.359437 [ 3.464934] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:17:29.371415 [ 3.472934] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:17:29.371436 [ 3.476932] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:17:29.383418 [ 3.484932] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:17:29.395412 [ 3.492932] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:17:29.395433 [ 3.496940] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:17:29.407414 [ 3.504934] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:17:29.407435 [ 3.512933] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:17:29.419417 [ 3.520939] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:17:29.419438 [ 3.524937] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:17:29.431421 [ 3.532932] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:17:29.443412 [ 3.540933] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:17:29.443433 [ 3.544933] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 20:17:29.455418 [ 3.552896] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 20:17:29.455440 [ 3.560936] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 20:17:29.467421 [ 3.564888] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 20:17:29.467443 [ 3.572948] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 20:17:29.479417 [ 3.581024] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 20:17:29.491410 [ 3.588956] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 20:17:29.491441 [ 3.592956] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 20:17:29.503414 [ 3.600952] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 20:17:29.503436 [ 3.608942] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 20:17:29.515413 [ 3.612938] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 20:17:29.515434 [ 3.620954] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 20:17:29.527417 [ 3.628954] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 20:17:29.539410 [ 3.632955] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 20:17:29.539432 [ 3.640951] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 20:17:29.551411 [ 3.648935] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 20:17:29.551433 [ 3.656935] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 20:17:29.563388 [ 3.660943] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 20:17:29.563409 [ 3.668946] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 20:17:29.575394 [ 3.677028] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 20:17:29.575406 [ 3.680956] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 20:17:29.587424 [ 3.688955] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 20:17:29.599419 [ 3.696954] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 20:17:29.599441 [ 3.700935] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 20:17:29.611423 [ 3.708947] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 20:17:29.611445 [ 3.717037] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 20:17:29.623412 [ 3.724955] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 20:17:29.623433 [ 3.728956] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 20:17:29.635427 [ 3.736952] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 20:17:29.647417 [ 3.744936] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 20:17:29.647440 [ 3.748935] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 20:17:29.659423 [ 3.756936] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 20:17:29.659445 [ 3.764945] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 20:17:29.671389 [ 3.768941] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 20:17:29.671410 [ 3.776935] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 20:17:29.683389 [ 3.784940] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 20:17:29.695414 [ 3.792888] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 20:17:29.695436 [ 3.796939] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 20:17:29.707485 [ 3.804938] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 20:17:29.707506 [ 3.813030] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 20:17:29.719478 [ 3.816849] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:17:29.731416 [ 3.829431] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:17:29.731442 [ 3.837984] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:17:29.743428 [ 3.848847] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:17:29.755429 [ 3.856888] PCI host bridge to bus 0000:7f Sep 23 20:17:29.755448 [ 3.860847] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 20:17:29.767426 [ 3.868848] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 20:17:29.779409 [ 3.873938] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:17:29.779432 [ 3.880941] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:17:29.791411 [ 3.888943] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:17:29.791441 [ 3.892952] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:17:29.803413 [ 3.900933] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:17:29.803435 [ 3.908935] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:17:29.815418 [ 3.916951] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:17:29.815439 [ 3.920930] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:17:29.827417 [ 3.928929] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:17:29.839411 [ 3.936929] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:17:29.839432 [ 3.940939] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:17:29.851414 [ 3.948931] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:17:29.851436 [ 3.956930] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:17:29.863414 [ 3.960930] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:17:29.863435 [ 3.968929] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:17:29.875426 [ 3.976930] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:17:29.887412 [ 3.984929] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:17:29.887435 [ 3.988929] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:17:29.899412 [ 3.996940] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:17:29.899434 [ 4.004929] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:17:29.911413 [ 4.008931] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:17:29.911435 [ 4.016934] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:17:29.923418 [ 4.024930] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:17:29.935412 [ 4.028930] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:17:29.935434 [ 4.036933] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:17:29.947412 [ 4.044929] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:17:29.947434 [ 4.052942] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:17:29.959412 [ 4.056929] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:17:29.959433 [ 4.064933] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:17:29.971416 [ 4.072931] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:17:29.971437 [ 4.076930] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:17:29.983419 [ 4.084932] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:17:29.995412 [ 4.092929] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:17:29.995434 [ 4.096932] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:17:30.007416 [ 4.104941] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:17:30.007438 [ 4.112929] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:17:30.019416 [ 4.116930] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 20:17:30.019437 [ 4.124886] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 20:17:30.031418 [ 4.132935] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 20:17:30.043403 [ 4.140886] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 20:17:30.043415 [ 4.144950] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 20:17:30.055397 [ 4.153022] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 20:17:30.055411 [ 4.160963] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 20:17:30.071438 [ 4.164948] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 20:17:30.071458 [ 4.172955] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 20:17:30.083411 [ 4.180933] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 20:17:30.083433 [ 4.184934] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 20:17:30.095412 [ 4.192949] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 20:17:30.095441 [ 4.200950] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 20:17:30.107414 [ 4.208949] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 20:17:30.107436 [ 4.212954] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 20:17:30.119397 [ 4.220932] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 20:17:30.131421 [ 4.228933] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 20:17:30.131443 [ 4.232931] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 20:17:30.143422 [ 4.240943] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 20:17:30.143443 [ 4.249020] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 20:17:30.155421 [ 4.252951] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 20:17:30.155442 [ 4.260950] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 20:17:30.167393 [ 4.268958] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 20:17:30.179408 [ 4.276934] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 20:17:30.179430 [ 4.280945] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 20:17:30.191480 [ 4.289024] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 20:17:30.191502 [ 4.296950] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 20:17:30.203488 [ 4.300950] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 20:17:30.203509 [ 4.308947] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 20:17:30.219524 [ 4.316932] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 20:17:30.219545 [ 4.320942] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 20:17:30.231487 [ 4.328933] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 20:17:30.231508 [ 4.336942] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 20:17:30.243494 [ 4.344931] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 20:17:30.243515 [ 4.348935] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 20:17:30.255491 [ 4.356932] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 20:17:30.267491 [ 4.364887] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 20:17:30.267514 [ 4.368938] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 20:17:30.279474 [ 4.376941] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 20:17:30.279495 [ 4.399391] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 20:17:30.303483 [ 4.404850] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:17:30.315485 [ 4.417229] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:17:30.327479 [ 4.425579] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:17:30.327505 [ 4.432847] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:17:30.339487 [ 4.441597] PCI host bridge to bus 0000:00 Sep 23 20:17:30.351479 [ 4.448850] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 20:17:30.351502 [ 4.456847] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 20:17:30.363484 [ 4.464847] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 20:17:30.375480 [ 4.472847] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 20:17:30.375505 [ 4.480847] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 20:17:30.387488 [ 4.488847] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 20:17:30.399477 [ 4.496876] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 20:17:30.399499 [ 4.501025] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 20:17:30.411475 [ 4.508941] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.411498 [ 4.516986] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 20:17:30.423485 [ 4.520939] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.423507 [ 4.528984] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 20:17:30.435494 [ 4.536938] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.447473 [ 4.540989] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 20:17:30.447495 [ 4.548938] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.459476 [ 4.556989] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 20:17:30.459498 [ 4.564938] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.471486 [ 4.568972] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 20:17:30.471508 [ 4.576985] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 20:17:30.483464 [ 4.585004] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 20:17:30.495411 [ 4.588967] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 20:17:30.495433 [ 4.596867] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 20:17:30.507412 [ 4.605008] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 20:17:30.507434 [ 4.613119] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 20:17:30.519417 [ 4.616874] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 20:17:30.519437 [ 4.624863] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 20:17:30.531420 [ 4.632864] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 20:17:30.531440 [ 4.636863] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 20:17:30.543418 [ 4.644863] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 20:17:30.543439 [ 4.648863] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 20:17:30.555419 [ 4.656897] pci 0000:00:11.4: PME# supported from D3hot Sep 23 20:17:30.567398 [ 4.660944] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 20:17:30.567419 [ 4.668881] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 20:17:30.579415 [ 4.676953] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.579437 [ 4.684928] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 20:17:30.591422 [ 4.692882] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 20:17:30.603412 [ 4.700952] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.603434 [ 4.704944] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 20:17:30.615414 [ 4.712875] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 20:17:30.615436 [ 4.720985] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.627417 [ 4.728956] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 20:17:30.639408 [ 4.732963] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.639432 [ 4.740875] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 20:17:30.651412 [ 4.744850] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 20:17:30.651435 [ 4.752945] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 20:17:30.663413 [ 4.760968] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.663435 [ 4.768870] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 20:17:30.675414 [ 4.772850] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 20:17:30.675437 [ 4.780949] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 20:17:30.687419 [ 4.784875] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 20:17:30.687441 [ 4.792985] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.699416 [ 4.800947] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 20:17:30.711412 [ 4.809109] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 20:17:30.711434 [ 4.812873] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 20:17:30.723422 [ 4.820862] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 20:17:30.723444 [ 4.828862] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 20:17:30.735417 [ 4.832862] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 20:17:30.735438 [ 4.840862] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 20:17:30.747414 [ 4.844862] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 20:17:30.747435 [ 4.852891] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 20:17:30.759414 [ 4.857088] acpiphp: Slot [0] registered Sep 23 20:17:30.759433 [ 4.864900] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 20:17:30.771416 [ 4.868872] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 20:17:30.771438 [ 4.876878] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 20:17:30.783422 [ 4.884862] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 20:17:30.795412 [ 4.888891] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 20:17:30.795434 [ 4.896921] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.807414 [ 4.904880] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 20:17:30.807440 [ 4.912847] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 20:17:30.819427 [ 4.924868] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 20:17:30.831426 [ 4.932847] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 20:17:30.843424 [ 4.945028] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 20:17:30.855413 [ 4.952872] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 20:17:30.855435 [ 4.960877] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 20:17:30.867420 [ 4.964862] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 20:17:30.867441 [ 4.972891] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 20:17:30.879420 [ 4.980918] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 20:17:30.891415 [ 4.988874] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 20:17:30.891440 [ 4.996847] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 20:17:30.903426 [ 5.008869] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 20:17:30.915423 [ 5.016847] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 20:17:30.927421 [ 5.028997] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 20:17:30.939415 [ 5.036848] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 20:17:30.939437 [ 5.040848] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 20:17:30.951420 [ 5.048849] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:17:30.963412 [ 5.057012] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 20:17:30.963432 [ 5.065017] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 20:17:30.975413 [ 5.069023] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 20:17:30.975436 [ 5.076868] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 20:17:30.987413 [ 5.084867] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 20:17:30.987435 [ 5.088867] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 20:17:30.999418 [ 5.096873] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 20:17:30.999440 [ 5.104850] pci 0000:05:00.0: enabling Extended Tags Sep 23 20:17:31.011418 [ 5.112868] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 20:17:31.023424 [ 5.124847] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 20:17:31.035418 [ 5.128877] pci 0000:05:00.0: supports D1 D2 Sep 23 20:17:31.035438 [ 5.136948] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 20:17:31.035452 [ 5.140848] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 20:17:31.047421 [ 5.148848] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 20:17:31.059410 [ 5.157010] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 20:17:31.059431 [ 5.160893] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 20:17:31.071412 [ 5.164923] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 20:17:31.071435 [ 5.172886] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 20:17:31.083414 [ 5.180869] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 20:17:31.083436 [ 5.188870] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 20:17:31.095415 [ 5.192935] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 20:17:31.107411 [ 5.200874] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 20:17:31.107438 [ 5.212847] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 23 20:17:31.119417 [ 5.221022] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 20:17:31.119437 [ 5.224851] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 20:17:31.131419 [ 5.233679] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 20:17:31.143419 [ 5.240850] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:17:31.155408 [ 5.249225] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 20:17:31.155434 [ 5.257569] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 20:17:31.167428 [ 5.268847] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:17:31.179418 [ 5.277196] PCI host bridge to bus 0000:80 Sep 23 20:17:31.179437 [ 5.280848] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 20:17:31.191420 [ 5.288847] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 20:17:31.203415 [ 5.296847] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 20:17:31.203440 [ 5.308848] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 20:17:31.215416 [ 5.312870] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 20:17:31.215438 [ 5.320946] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 20:17:31.227416 [ 5.324990] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 20:17:31.239420 [ 5.332979] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 20:17:31.239442 [ 5.341011] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 20:17:31.251411 [ 5.348969] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 20:17:31.251433 [ 5.352867] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 20:17:31.263412 [ 5.361166] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 20:17:31.263433 [ 5.369335] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 20:17:31.275419 [ 5.372903] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 20:17:31.275442 [ 5.380901] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 20:17:31.287420 [ 5.388900] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 20:17:31.299413 [ 5.392901] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 20:17:31.299435 [ 5.400847] ACPI: PCI: Interrupt link LNKE disabled Sep 23 20:17:31.311412 [ 5.404900] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 20:17:31.311434 [ 5.412847] ACPI: PCI: Interrupt link LNKF disabled Sep 23 20:17:31.323413 [ 5.416900] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 20:17:31.323435 [ 5.424847] ACPI: PCI: Interrupt link LNKG disabled Sep 23 20:17:31.335412 [ 5.428902] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 20:17:31.335442 [ 5.436847] ACPI: PCI: Interrupt link LNKH disabled Sep 23 20:17:31.347411 [ 5.444888] iommu: Default domain type: Translated Sep 23 20:17:31.347432 [ 5.448848] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 20:17:31.359418 [ 5.456969] pps_core: LinuxPPS API ver. 1 registered Sep 23 20:17:31.359439 [ 5.460847] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 20:17:31.371422 [ 5.472849] PTP clock support registered Sep 23 20:17:31.371441 [ 5.476867] EDAC MC: Ver: 3.0.0 Sep 23 20:17:31.383408 [ 5.480936] NetLabel: Initializing Sep 23 20:17:31.383427 [ 5.484731] NetLabel: domain hash size = 128 Sep 23 20:17:31.383440 [ 5.488848] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 20:17:31.395419 [ 5.492865] NetLabel: unlabeled traffic allowed by default Sep 23 20:17:31.395441 [ 5.500847] PCI: Using ACPI for IRQ routing Sep 23 20:17:31.407395 [ 5.509580] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 20:17:31.419418 [ 5.512846] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 20:17:31.419440 [ 5.512846] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 20:17:31.431414 [ 5.532849] vgaarb: loaded Sep 23 20:17:31.431431 [ 5.537542] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 20:17:31.443416 [ 5.544847] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 20:17:31.455402 [ 5.555015] clocksource: Switched to clocksource tsc-early Sep 23 20:17:31.455423 [ 5.559285] VFS: Disk quotas dquot_6.6.0 Sep 23 20:17:31.467419 [ 5.563701] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 20:17:31.467442 [ 5.571590] AppArmor: AppArmor Filesystem Enabled Sep 23 20:17:31.479414 [ 5.576858] pnp: PnP ACPI init Sep 23 20:17:31.479432 [ 5.580735] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 20:17:31.491414 [ 5.587349] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 20:17:31.491436 [ 5.593959] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 20:17:31.503417 [ 5.600568] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 20:17:31.503439 [ 5.607168] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 20:17:31.515425 [ 5.613770] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 20:17:31.515447 [ 5.620380] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 20:17:31.527424 [ 5.627765] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 20:17:31.539414 [ 5.635148] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 20:17:31.539436 [ 5.642532] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 20:17:31.551417 [ 5.649908] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 20:17:31.563388 [ 5.657293] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 20:17:31.563411 [ 5.664677] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 20:17:31.575383 [ 5.672999] pnp: PnP ACPI: found 4 devices Sep 23 20:17:31.575393 [ 5.684105] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 20:17:31.599418 [ 5.694113] NET: Registered PF_INET protocol family Sep 23 20:17:31.599438 [ 5.700164] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 20:17:31.611408 [ 5.713593] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 20:17:31.623402 [ 5.723541] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 20:17:31.635389 [ 5.733361] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 20:17:31.647428 [ 5.744567] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 20:17:31.647454 [ 5.753274] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 20:17:31.659430 [ 5.761391] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 20:17:31.671418 [ 5.770606] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:17:31.683410 [ 5.778883] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 20:17:31.683436 [ 5.787476] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 20:17:31.695419 [ 5.793803] NET: Registered PF_XDP protocol family Sep 23 20:17:31.695440 [ 5.799212] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 20:17:31.707434 [ 5.805048] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 20:17:31.707455 [ 5.811858] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 20:17:31.719428 [ 5.819442] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:17:31.731426 [ 5.828678] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 20:17:31.731447 [ 5.834235] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 20:17:31.743426 [ 5.839801] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 20:17:31.743447 [ 5.845343] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 20:17:31.755554 [ 5.852153] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 20:17:31.755577 [ 5.859753] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 20:17:31.767501 [ 5.865320] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 20:17:31.767521 [ 5.870889] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 20:17:31.783521 [ 5.876440] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 20:17:31.783544 [ 5.884037] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 20:17:31.795500 [ 5.890938] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 20:17:31.795522 [ 5.897836] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 20:17:31.807504 [ 5.905510] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 20:17:31.819495 [ 5.913185] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 20:17:31.819520 [ 5.921435] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 20:17:31.831498 [ 5.927656] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 20:17:31.831520 [ 5.934643] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 20:17:31.843499 [ 5.943288] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 20:17:31.855488 [ 5.949507] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 20:17:31.855511 [ 5.956504] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 20:17:31.867489 [ 5.963615] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 20:17:31.867510 [ 5.969184] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 20:17:31.879492 [ 5.976083] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 20:17:31.879515 [ 5.983760] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 20:17:31.891498 [ 5.992340] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 20:17:31.903451 [ 6.024520] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23721 usecs Sep 23 20:17:31.927482 [ 6.056502] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Sep 23 20:17:31.963499 [ 6.064771] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 20:17:31.975491 [ 6.071969] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 20:17:31.975515 [ 6.079912] DMAR: No SATC found Sep 23 20:17:31.987498 [ 6.079925] Trying to unpack rootfs image as initramfs... Sep 23 20:17:31.987519 [ 6.083418] DMAR: dmar0: Using Queued invalidation Sep 23 20:17:31.999488 [ 6.083432] DMAR: dmar1: Using Queued invalidation Sep 23 20:17:31.999509 [ 6.100287] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 20:17:32.011484 [ 6.106833] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 20:17:32.011513 [ 6.112509] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 20:17:32.023488 [ 6.118181] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 20:17:32.023509 [ 6.123908] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 20:17:32.035492 [ 6.129582] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 20:17:32.035513 [ 6.135253] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 20:17:32.035527 [ 6.141039] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 20:17:32.047523 [ 6.146712] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 20:17:32.047534 [ 6.152389] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 20:17:32.059482 [ 6.158061] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 20:17:32.059494 [ 6.163958] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 20:17:32.071488 [ 6.169631] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 20:17:32.071505 [ 6.175305] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 20:17:32.083502 [ 6.180973] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 20:17:32.083522 [ 6.186649] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 20:17:32.095470 [ 6.192325] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 20:17:32.095480 [ 6.198001] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 20:17:32.107483 [ 6.203677] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 20:17:32.107495 [ 6.209523] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 20:17:32.119485 [ 6.215198] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 20:17:32.119502 [ 6.220875] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 20:17:32.131490 [ 6.226554] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 20:17:32.131511 [ 6.232229] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 20:17:32.143494 [ 6.237908] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 20:17:32.143515 [ 6.243783] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 20:17:32.155494 [ 6.249462] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 20:17:32.155515 [ 6.255138] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 20:17:32.155528 [ 6.260816] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 20:17:32.167492 [ 6.266499] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 20:17:32.167513 [ 6.272175] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 20:17:32.179505 [ 6.277853] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 20:17:32.179526 [ 6.283669] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 20:17:32.191502 [ 6.289348] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 20:17:32.191523 [ 6.295026] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 20:17:32.203502 [ 6.300707] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 20:17:32.203522 [ 6.306392] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 20:17:32.215527 [ 6.312180] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 20:17:32.215548 [ 6.317954] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 20:17:32.227529 [ 6.323728] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 20:17:32.227550 [ 6.329506] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 20:17:32.243618 [ 6.335280] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 20:17:32.243639 [ 6.341056] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 20:17:32.243653 [ 6.346828] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 20:17:32.255564 [ 6.352600] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 20:17:32.255585 [ 6.358431] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 20:17:32.267621 [ 6.364213] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 20:17:32.267642 [ 6.369988] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 20:17:32.279567 [ 6.375763] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 20:17:32.279588 [ 6.381536] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 20:17:32.291560 [ 6.387308] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 20:17:32.291580 [ 6.393190] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 20:17:32.303571 [ 6.398970] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 20:17:32.303592 [ 6.404750] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 20:17:32.315551 [ 6.410528] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 20:17:32.315572 [ 6.416306] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 20:17:32.327556 [ 6.422080] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 20:17:32.327577 [ 6.427851] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 20:17:32.339552 [ 6.433632] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 20:17:32.339574 [ 6.439463] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 20:17:32.351552 [ 6.445262] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 20:17:32.351574 [ 6.449971] Freeing initrd memory: 40388K Sep 23 20:17:32.351587 [ 6.451051] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 20:17:32.363558 [ 6.461248] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 20:17:32.363579 [ 6.467018] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 20:17:32.375557 [ 6.472791] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 20:17:32.375578 [ 6.478671] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 20:17:32.387555 [ 6.484455] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 20:17:32.387576 [ 6.490233] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 20:17:32.399555 [ 6.496010] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 20:17:32.399576 [ 6.501919] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 20:17:32.411556 [ 6.507701] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 20:17:32.411577 [ 6.513478] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 20:17:32.423553 [ 6.519255] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 20:17:32.423574 [ 6.525031] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 20:17:32.435517 [ 6.530856] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 20:17:32.435538 [ 6.536636] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 20:17:32.447488 [ 6.542462] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 20:17:32.447509 [ 6.548243] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 20:17:32.459498 [ 6.554016] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 20:17:32.459519 [ 6.559842] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 20:17:32.471489 [ 6.565622] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 20:17:32.471510 [ 6.571394] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 20:17:32.483483 [ 6.577275] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 20:17:32.483504 [ 6.583054] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 20:17:32.483518 [ 6.588836] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 20:17:32.495496 [ 6.594616] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 20:17:32.495516 [ 6.600611] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 20:17:32.507552 [ 6.606396] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 20:17:32.507573 [ 6.612176] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 20:17:32.519550 [ 6.617956] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 20:17:32.519570 [ 6.623734] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 20:17:32.531549 [ 6.629516] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 20:17:32.531570 [ 6.635294] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 20:17:32.543545 [ 6.641073] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 20:17:32.543566 [ 6.647010] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 20:17:32.555552 [ 6.652793] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 20:17:32.555573 [ 6.658576] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 20:17:32.567549 [ 6.664359] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 20:17:32.567570 [ 6.670144] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 20:17:32.579532 [ 6.675927] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 20:17:32.579553 [ 6.681893] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 20:17:32.591497 [ 6.687678] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 20:17:32.591518 [ 6.693460] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 20:17:32.603489 [ 6.699242] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 20:17:32.603510 [ 6.705023] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 20:17:32.615488 [ 6.710806] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 20:17:32.615509 [ 6.716589] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 20:17:32.627488 [ 6.722496] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 20:17:32.627509 [ 6.728281] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 20:17:32.639489 [ 6.734065] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 20:17:32.639510 [ 6.739849] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 20:17:32.651484 [ 6.745633] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 20:17:32.651505 [ 6.751512] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 20:17:32.663486 [ 6.757296] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 20:17:32.663507 [ 6.763081] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 20:17:32.663521 [ 6.768871] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 20:17:32.675493 [ 6.774640] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 20:17:32.675514 [ 6.780412] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 20:17:32.687493 [ 6.786181] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 20:17:32.687513 [ 6.791951] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 20:17:32.699492 [ 6.797775] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 20:17:32.699512 [ 6.803560] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 20:17:32.711491 [ 6.809329] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 20:17:32.711511 [ 6.815097] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 20:17:32.723494 [ 6.820867] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 20:17:32.723515 [ 6.826635] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 20:17:32.735490 [ 6.832516] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 20:17:32.735510 [ 6.838302] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 20:17:32.747489 [ 6.844089] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 20:17:32.747510 [ 6.849876] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 20:17:32.759490 [ 6.855644] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 20:17:32.759511 [ 6.861413] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 20:17:32.771489 [ 6.867182] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 20:17:32.771510 [ 6.872952] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 20:17:32.783489 [ 6.878775] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 20:17:32.783510 [ 6.884572] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 20:17:32.795487 [ 6.890341] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 20:17:32.795507 [ 6.896112] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 20:17:32.807488 [ 6.901873] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 20:17:32.807509 [ 6.907641] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 20:17:32.819484 [ 6.913520] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 20:17:32.819506 [ 6.919311] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 20:17:32.819520 [ 6.925099] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 20:17:32.831497 [ 6.930891] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 20:17:32.831517 [ 6.936798] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 20:17:32.843493 [ 6.942587] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 20:17:32.843513 [ 6.948366] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 20:17:32.855494 [ 6.954154] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 20:17:32.855514 [ 6.959934] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 20:17:32.867492 [ 6.965759] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 20:17:32.867513 [ 6.971549] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 20:17:32.879500 [ 6.977318] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 20:17:32.879521 [ 6.983087] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 20:17:32.891490 [ 6.988857] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 20:17:32.891510 [ 6.994628] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 20:17:32.903491 [ 7.000391] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 20:17:32.903512 [ 7.006159] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 20:17:32.915491 [ 7.011926] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 20:17:32.915512 [ 7.017696] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 20:17:32.927489 [ 7.023465] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 20:17:32.927509 [ 7.029233] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 20:17:32.939488 [ 7.035001] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 20:17:32.939508 [ 7.040799] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 20:17:32.951487 [ 7.046622] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 20:17:32.951508 [ 7.052406] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 20:17:32.963487 [ 7.058175] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 20:17:32.963508 [ 7.063946] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 20:17:32.975488 [ 7.069714] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 20:17:32.975509 [ 7.075484] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 20:17:32.987483 [ 7.081308] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 20:17:32.987505 [ 7.087099] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 20:17:32.987519 [ 7.092876] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 20:17:32.999496 [ 7.098644] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 20:17:32.999516 [ 7.104414] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 20:17:33.011494 [ 7.110183] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 20:17:33.011514 [ 7.115955] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 20:17:33.023494 [ 7.121723] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 20:17:33.023514 [ 7.127491] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 20:17:33.035484 [ 7.133262] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 20:17:33.035504 [ 7.190649] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 20:17:33.095489 [ 7.197845] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 20:17:33.107494 [ 7.205033] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 23 20:17:33.119481 [ 7.215068] Initialise system trusted keyrings Sep 23 20:17:33.119502 [ 7.220045] Key type blacklist registered Sep 23 20:17:33.119514 [ 7.224615] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 20:17:33.131486 [ 7.233520] zbud: loaded Sep 23 20:17:33.131504 [ 7.236694] integrity: Platform Keyring initialized Sep 23 20:17:33.143494 [ 7.242137] integrity: Machine keyring initialized Sep 23 20:17:33.143514 [ 7.247487] Key type asymmetric registered Sep 23 20:17:33.155478 [ 7.252059] Asymmetric key parser 'x509' registered Sep 23 20:17:33.155498 [ 7.263977] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 20:17:33.167482 [ 7.270420] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 20:17:33.179489 [ 7.278733] io scheduler mq-deadline registered Sep 23 20:17:33.179508 [ 7.285748] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 20:17:33.191490 [ 7.292256] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 20:17:33.203487 [ 7.298778] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 20:17:33.203509 [ 7.305297] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 20:17:33.215493 [ 7.311816] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 20:17:33.215515 [ 7.318314] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 20:17:33.227495 [ 7.324822] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 20:17:33.227524 [ 7.331336] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 20:17:33.239511 [ 7.337847] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 20:17:33.239533 [ 7.344341] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 20:17:33.251491 [ 7.350777] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 20:17:33.263484 [ 7.357417] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 20:17:33.263506 [ 7.364411] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 20:17:33.275488 [ 7.370914] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 20:17:33.275510 [ 7.377456] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 20:17:33.287484 [ 7.385040] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 20:17:33.287505 [ 7.403639] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 20:17:33.311500 [ 7.411989] pstore: Registered erst as persistent store backend Sep 23 20:17:33.323488 [ 7.418777] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 20:17:33.323511 [ 7.425921] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 20:17:33.335489 [ 7.435094] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 20:17:33.347486 [ 7.444464] Linux agpgart interface v0.103 Sep 23 20:17:33.347506 [ 7.449278] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 20:17:33.359470 [ 7.465135] i8042: PNP: No PS/2 controller found. Sep 23 20:17:33.371491 [ 7.470488] mousedev: PS/2 mouse device common for all mice Sep 23 20:17:33.371512 [ 7.476733] rtc_cmos 00:00: RTC can wake from S4 Sep 23 20:17:33.383493 [ 7.482181] rtc_cmos 00:00: registered as rtc0 Sep 23 20:17:33.383513 [ 7.487186] rtc_cmos 00:00: setting system clock to 2024-09-23T20:17:33 UTC (1727122653) Sep 23 20:17:33.395500 [ 7.496245] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 20:17:33.407479 [ 7.506559] intel_pstate: Intel P-state driver initializing Sep 23 20:17:33.407500 [ 7.523402] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 20:17:33.431462 [ 7.539801] NET: Registered PF_INET6 protocol family Sep 23 20:17:33.443464 [ 7.553675] Segment Routing with IPv6 Sep 23 20:17:33.455469 [ 7.557773] In-situ OAM (IOAM) with IPv6 Sep 23 20:17:33.467487 [ 7.562165] mip6: Mobile IPv6 Sep 23 20:17:33.467505 [ 7.565477] NET: Registered PF_PACKET protocol family Sep 23 20:17:33.467520 [ 7.571250] mpls_gso: MPLS GSO support Sep 23 20:17:33.479457 [ 7.583235] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 23 20:17:33.491468 [ 7.591953] microcode: Microcode Update Driver: v2.2. Sep 23 20:17:33.503455 [ 7.594920] resctrl: L3 allocation detected Sep 23 20:17:33.503475 [ 7.605244] resctrl: L3 monitoring detected Sep 23 20:17:33.515413 [ 7.609916] IPI shorthand broadcast: enabled Sep 23 20:17:33.515434 [ 7.614701] sched_clock: Marking stable (5674303269, 1940375977)->(7987805976, -373126730) Sep 23 20:17:33.527421 [ 7.625913] registered taskstats version 1 Sep 23 20:17:33.527441 [ 7.630501] Loading compiled-in X.509 certificates Sep 23 20:17:33.539422 [ 7.655161] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 20:17:33.563457 [ 7.664908] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 20:17:33.575380 [ 7.685432] zswap: loaded using pool lzo/zbud Sep 23 20:17:33.587397 [ 7.690749] Key type .fscrypt registered Sep 23 20:17:33.599413 [ 7.695129] Key type fscrypt-provisioning registered Sep 23 20:17:33.599433 [ 7.701133] pstore: Using crash dump compression: deflate Sep 23 20:17:33.611403 [ 7.711524] Key type encrypted registered Sep 23 20:17:33.611422 [ 7.716012] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 20:17:33.623429 [ 7.722142] ima: No TPM chip found, activating TPM-bypass! Sep 23 20:17:33.623459 [ 7.728265] ima: Allocated hash algorithm: sha256 Sep 23 20:17:33.635424 [ 7.733523] ima: No architecture policies found Sep 23 20:17:33.635444 [ 7.738585] evm: Initialising EVM extended attributes: Sep 23 20:17:33.647426 [ 7.744316] evm: security.selinux Sep 23 20:17:33.647445 [ 7.748014] evm: security.SMACK64 (disabled) Sep 23 20:17:33.647458 [ 7.752778] evm: security.SMACK64EXEC (disabled) Sep 23 20:17:33.663451 [ 7.757929] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 20:17:33.663473 [ 7.763565] evm: security.SMACK64MMAP (disabled) Sep 23 20:17:33.663485 [ 7.768721] evm: security.apparmor Sep 23 20:17:33.675549 [ 7.772514] evm: security.ima Sep 23 20:17:33.675566 [ 7.775820] evm: security.capability Sep 23 20:17:33.675578 [ 7.779810] evm: HMAC attrs: 0x1 Sep 23 20:17:33.687377 [ 7.871695] clk: Disabling unused clocks Sep 23 20:17:33.775466 [ 7.877473] Freeing unused decrypted memory: 2036K Sep 23 20:17:33.787482 [ 7.883732] Freeing unused kernel image (initmem) memory: 2796K Sep 23 20:17:33.787505 [ 7.890441] Write protecting the kernel read-only data: 26624k Sep 23 20:17:33.799475 [ 7.897850] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 20:17:33.811456 [ 7.905706] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 20:17:33.811480 [ 7.958450] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 20:17:33.871449 [ 7.965638] x86/mm: Checking user space page tables Sep 23 20:17:33.871470 [ 8.013273] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 20:17:33.919434 [ 8.020464] Run /init as init process Sep 23 20:17:33.919453 Loading, please wait... Sep 23 20:17:33.931373 Starting systemd-udevd version 252.30-1~deb12u2 Sep 23 20:17:33.955394 [ 8.228423] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 23 20:17:34.135430 [ 8.235372] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 23 20:17:34.147430 [ 8.246940] clocksource: Switched to clocksource tsc Sep 23 20:17:34.147450 [ 8.252586] dca service started, version 1.12.1 Sep 23 20:17:34.159394 [ 8.274597] SCSI subsystem initialized Sep 23 20:17:34.183422 [ 8.279081] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 20:17:34.183444 [ 8.285113] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 20:17:34.195468 [ 8.291838] ACPI: bus type USB registered Sep 23 20:17:34.195488 [ 8.292063] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 20:17:34.211609 [ 8.296339] usbcore: registered new interface driver usbfs Sep 23 20:17:34.211629 [ 8.310222] usbcore: registered new interface driver hub Sep 23 20:17:34.211643 [ 8.316237] usbcore: registered new device driver usb Sep 23 20:17:34.223570 [ 8.323211] megasas: 07.719.03.00-rc1 Sep 23 20:17:34.223589 [ 8.327572] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 20:17:34.235571 [ 8.333924] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 20:17:34.247553 [ 8.343156] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 20:17:34.247576 [ 8.351552] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 20:17:34.259570 [ 8.361430] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 20:17:34.271563 [ 8.369025] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 20:17:34.271584 [ 8.375444] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 20:17:34.283569 [ 8.386333] igb 0000:01:00.0: added PHC on eth0 Sep 23 20:17:34.295557 [ 8.391409] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:17:34.295580 [ 8.399085] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 20:17:34.307563 [ 8.407124] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 20:17:34.307584 [ 8.412862] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:17:34.319567 [ 8.422540] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 20:17:34.331567 [ 8.431189] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 20:17:34.343553 [ 8.438089] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 20:17:34.343581 [ 8.449097] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 20:17:34.355560 [ 8.454934] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 20:17:34.367543 [ 8.463199] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 20:17:34.367563 [ 8.472176] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 20:17:34.379567 [ 8.478806] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 23 20:17:34.391563 [ 8.487844] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 20:17:34.391588 [ 8.496303] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 20:17:34.403559 [ 8.502846] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 20:17:34.415570 [ 8.512073] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 20:17:34.415595 [ 8.520135] usb usb1: Product: EHCI Host Controller Sep 23 20:17:34.427558 [ 8.525579] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 20:17:34.427579 [ 8.532379] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 20:17:34.439557 [ 8.537709] hub 1-0:1.0: USB hub found Sep 23 20:17:34.439577 [ 8.541906] hub 1-0:1.0: 2 ports detected Sep 23 20:17:34.451553 [ 8.546986] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 20:17:34.451577 [ 8.554886] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 20:17:34.463558 [ 8.560723] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 20:17:34.463584 [ 8.569250] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 20:17:34.475540 [ 8.583638] scsi host1: ahci Sep 23 20:17:34.487530 [ 8.590881] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 20:17:34.499553 [ 8.597217] scsi host2: ahci Sep 23 20:17:34.499572 [ 8.600682] scsi host3: ahci Sep 23 20:17:34.499583 [ 8.604816] igb 0000:01:00.1: added PHC on eth1 Sep 23 20:17:34.511563 [ 8.609886] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:17:34.523558 [ 8.617559] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 20:17:34.523582 [ 8.625595] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 20:17:34.535556 [ 8.631332] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:17:34.535581 [ 8.639797] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 20:17:34.547561 [ 8.646228] scsi host4: ahci Sep 23 20:17:34.547579 [ 8.649500] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 23 20:17:34.559560 [ 8.657854] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 23 20:17:34.571547 [ 8.666199] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 23 20:17:34.571572 [ 8.674553] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 23 20:17:34.583498 [ 8.682908] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 20:17:34.595493 [ 8.691360] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 20:17:34.595515 [ 8.698153] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 20:17:34.607498 [ 8.706110] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 20:17:34.607520 [ 8.712815] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 20:17:34.619496 [ 8.719615] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 20:17:34.631496 [ 8.729131] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 20:17:34.631519 [ 8.736418] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 20:17:34.643504 [ 8.743729] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 20:17:34.655496 [ 8.752954] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 20:17:34.655521 [ 8.761016] usb usb2: Product: EHCI Host Controller Sep 23 20:17:34.667497 [ 8.766460] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 20:17:34.679481 [ 8.773262] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 20:17:34.679502 [ 8.779040] hub 2-0:1.0: USB hub found Sep 23 20:17:34.679514 [ 8.783227] hub 2-0:1.0: 2 ports detected Sep 23 20:17:34.691491 [ 8.788877] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 23 20:17:34.703475 [ 8.798013] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 20:17:34.703501 [ 8.816957] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 20:17:34.727499 [ 8.827640] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 20:17:34.739437 [ 8.872685] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 20:17:34.787489 [ 8.881336] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 20:17:34.787512 [ 8.887848] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 20:17:34.799486 [ 8.894472] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 20:17:34.799509 [ 8.901830] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 20:17:34.811502 [ 8.913390] scsi host0: Avago SAS based MegaRAID driver Sep 23 20:17:34.823490 [ 8.919237] scsi host5: ahci Sep 23 20:17:34.823508 [ 8.922735] scsi host6: ahci Sep 23 20:17:34.823519 [ 8.925812] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 20:17:34.835497 [ 8.926310] scsi host7: ahci Sep 23 20:17:34.835514 [ 8.938213] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 23 20:17:34.847490 [ 8.945801] scsi host8: ahci Sep 23 20:17:34.847508 [ 8.949296] scsi host9: ahci Sep 23 20:17:34.847518 [ 8.952811] scsi host10: ahci Sep 23 20:17:34.859492 [ 8.956171] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 23 20:17:34.859517 [ 8.964528] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 23 20:17:34.871499 [ 8.972883] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 23 20:17:34.883496 [ 8.981246] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 23 20:17:34.895490 [ 8.989636] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 23 20:17:34.895515 [ 8.995474] ata2: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:34.907491 [ 8.997990] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 23 20:17:34.907516 [ 9.012520] ata1: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:34.919494 [ 9.018577] ata3: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:34.919515 [ 9.024630] ata4: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:34.931467 [ 9.056461] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 23 20:17:34.967453 [ 9.100791] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 23 20:17:35.015487 [ 9.109928] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 20:17:35.015512 [ 9.118310] hub 1-1:1.0: USB hub found Sep 23 20:17:35.027463 [ 9.122575] hub 1-1:1.0: 6 ports detected Sep 23 20:17:35.027483 [ 9.216792] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 23 20:17:35.123502 [ 9.225936] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 20:17:35.135489 [ 9.234335] hub 2-1:1.0: USB hub found Sep 23 20:17:35.135508 [ 9.238729] hub 2-1:1.0: 8 ports detected Sep 23 20:17:35.147448 [ 9.311725] ata6: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.219507 [ 9.317788] ata7: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.219529 [ 9.323834] ata9: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.231492 [ 9.329890] ata10: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.231513 [ 9.336043] ata5: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.243498 [ 9.342097] ata8: SATA link down (SStatus 0 SControl 300) Sep 23 20:17:35.243519 [ 9.351272] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 20:17:35.255473 [ 9.379567] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 20:17:35.291495 [ 9.388340] sd 0:0:8:0: [sda] Write Protect is off Sep 23 20:17:35.291514 [ 9.388979] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 20:17:35.303487 [ 9.400896] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 20:17:35.315475 [ 9.411081] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 20:17:35.315498 [ 9.426610] sda: sda1 sda2 < sda5 > Sep 23 20:17:35.327466 [ 9.430834] sd 0:0:8:0: [sda] Attached SCSI disk Sep 23 20:17:35.339495 [ 9.536431] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 23 20:17:35.447450 [ 9.575764] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 23 20:17:35.495483 [ 9.589440] device-mapper: uevent: version 1.0.3 Sep 23 20:17:35.495503 [ 9.594712] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 23 20:17:35.507453 [ 9.649127] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 23 20:17:35.555500 [ 9.658474] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 20:17:35.567493 [ 9.667041] hub 2-1.4:1.0: USB hub found Sep 23 20:17:35.567512 [ 9.671579] hub 2-1.4:1.0: 2 ports detected Sep 23 20:17:35.579453 [ 9.756441] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 23 20:17:35.663475 [ 9.871292] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 23 20:17:35.783496 [ 9.880632] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 23 20:17:35.783522 [ 9.888799] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 23 20:17:35.795495 [ 9.895121] usb 2-1.6: Manufacturer: Avocent Sep 23 20:17:35.795514 [ 9.899892] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 23 20:17:35.807486 Begin: Loading essential drivers ... done. Sep 23 20:17:35.807506 Begin: Running /scripts/init-premount ... done. Sep 23 20:17:35.819488 Begin: Mounting root file system ... Begin: Running[ 9.920238] hid: raw HID events driver (C) Jiri Kosina Sep 23 20:17:35.831487 /scripts/local-top ... done. Sep 23 20:17:35.831505 Begin: Running /scripts/local-pre[ 9.932011] usbcore: registered new interface driver usbhid Sep 23 20:17:35.843479 [ 9.939133] usbhid: USB HID core driver Sep 23 20:17:35.843498 mount ... [ 9.946952] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 23 20:17:35.867444 [ 10.084588] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 20:17:35.999493 [ 10.100058] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 23 20:17:36.011499 [ 10.115173] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 20:17:36.035488 [ 10.130313] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 23 20:17:36.047476 [ 10.145428] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 20:17:36.059474 done. Sep 23 20:17:36.071442 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 20:17:36.095488 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 20:17:36.095516 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464786/4882432 blocks Sep 23 20:17:36.155479 done. Sep 23 20:17:36.155494 [ 10.324274] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 20:17:36.231458 [ 10.335705] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 20:17:36.243561 done. Sep 23 20:17:36.243575 Begin: Running /scripts/local-bottom ... done. Sep 23 20:17:36.267560 Begin: Running /scripts/init-bottom ... done. Sep 23 20:17:36.279514 [ 10.458448] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 23 20:17:36.363593 INIT: version 3.06 booting Sep 23 20:17:36.519513 INIT: No inittab.d directory found Sep 23 20:17:36.579401 Using makefile-style concurrent boot in runlevel S. Sep 23 20:17:36.687404 Starting hotplug events dispatcher: systemd-udevd. Sep 23 20:17:37.155452 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 20:17:37.167420 Synthesizing the initial hotplug events (devices)...done. Sep 23 20:17:37.323417 Waiting for /dev to be fully populated...[ 11.441628] ACPI: AC: AC Adapter [P111] (on-line) Sep 23 20:17:37.347477 [ 11.441758] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 23 20:17:37.359482 [ 11.456236] ACPI: button: Power Button [PWRB] Sep 23 20:17:37.359501 [ 11.461168] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 23 20:17:37.371482 [ 11.470136] power_meter ACPI000D:00: Found ACPI power meter. Sep 23 20:17:37.371503 [ 11.476481] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 23 20:17:37.383487 [ 11.483974] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 20:17:37.395491 [ 11.488433] ACPI: button: Power Button [PWRF] Sep 23 20:17:37.407409 [ 11.526508] IPMI message handler: version 39.2 Sep 23 20:17:37.431456 [ 11.551695] ipmi device interface Sep 23 20:17:37.455450 [ 11.604751] power_meter ACPI000D:01: Found ACPI power meter. Sep 23 20:17:37.515478 [ 11.611100] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 23 20:17:37.515501 [ 11.618601] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 20:17:37.527492 [ 11.633678] ipmi_si: IPMI System Interface driver Sep 23 20:17:37.539481 [ 11.639041] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 23 20:17:37.551478 [ 11.646161] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 23 20:17:37.551503 [ 11.654246] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 23 20:17:37.563483 [ 11.660902] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 23 20:17:37.563504 [ 11.667687] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 23 20:17:37.575488 [ 11.667774] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 23 20:17:37.587477 [ 11.684353] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 23 20:17:37.587498 [ 11.690780] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 23 20:17:37.599486 [ 11.700496] ipmi_si: Adding ACPI-specified kcs state machine Sep 23 20:17:37.611479 [ 11.706894] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 23 20:17:37.623406 [ 11.743063] iTCO_vendor_support: vendor-support=0 Sep 23 20:17:37.647589 [ 11.748349] ACPI: bus type drm_connector registered Sep 23 20:17:37.659476 [ 11.754192] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 23 20:17:37.659510 [ 11.763036] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 23 20:17:37.671475 [ 11.769362] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 23 20:17:37.671496 [ 11.822111] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 23 20:17:37.731477 [ 11.829893] cryptd: max_cpu_qlen set to 1000 Sep 23 20:17:37.731497 [ 11.830014] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 23 20:17:37.743469 [ 11.884305] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 23 20:17:37.791457 [ 11.899015] Console: switching to colour dummy device 80x25 Sep 23 20:17:37.803483 [ 11.905702] AVX2 version of gcm_enc/dec engaged. Sep 23 20:17:37.815475 [ 11.911049] AES CTR mode by8 optimization enabled Sep 23 20:17:37.815495 [ 11.911413] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 23 20:17:37.827456 [ 11.926856] fbcon: mgag200drmfb (fb0) is primary device Sep 23 20:17:37.923484 [ 11.990160] Console: switching to colour frame buffer device 128x48 Sep 23 20:17:37.923506 [ 12.026950] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 23 20:17:37.935453 [ 12.069047] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 23 20:17:37.983377 [ 12.129811] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 23 20:17:38.031395 [ 12.147668] ipmi_ssif: IPMI SSIF Interface driver Sep 23 20:17:38.055370 [ 12.330903] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 23 20:17:38.247426 [ 12.343197] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 23 20:17:38.259610 [ 12.355477] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 23 20:17:38.271605 [ 12.367752] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 23 20:17:38.283463 [ 12.379984] EDAC sbridge: Ver: 1.1.2 Sep 23 20:17:38.283482 [ 12.406944] intel_rapl_common: Found RAPL domain package Sep 23 20:17:38.307464 [ 12.412884] intel_rapl_common: Found RAPL domain dram Sep 23 20:17:38.319493 [ 12.418523] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 20:17:38.319515 [ 12.425821] intel_rapl_common: Found RAPL domain package Sep 23 20:17:38.331478 [ 12.431748] intel_rapl_common: Found RAPL domain dram Sep 23 20:17:38.343459 [ 12.437387] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 20:17:38.343482 done. Sep 23 20:17:38.391403 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 20:17:38.811378 done. Sep 23 20:17:38.811392 [ 12.958834] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 20:17:38.859393 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 23 20:17:38.871404 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 23 20:17:39.243393 done. Sep 23 20:17:39.243407 Cleaning up temporary files... /tmp. Sep 23 20:17:39.267378 [ 13.397883] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 20:17:39.303415 [ 13.408022] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 20:17:39.315408 [ 13.446255] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 23 20:17:39.363357 Mounting local filesystems...done. Sep 23 20:17:39.411404 Activating swapfile swap, if any...done. Sep 23 20:17:39.411422 Cleaning up temporary files.... Sep 23 20:17:39.423362 Starting Setting kernel variables: sysctl. Sep 23 20:17:39.459364 [ 13.738726] audit: type=1400 audit(1727122659.624:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1667 comm="apparmor_parser" Sep 23 20:17:39.651439 [ 13.755917] audit: type=1400 audit(1727122659.624:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1667 comm="apparmor_parser" Sep 23 20:17:39.675419 [ 13.773687] audit: type=1400 audit(1727122659.632:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1666 comm="apparmor_parser" Sep 23 20:17:39.687428 [ 13.790478] audit: type=1400 audit(1727122659.656:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1669 comm="apparmor_parser" Sep 23 20:17:39.711419 [ 13.807367] audit: type=1400 audit(1727122659.660:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1669 comm="apparmor_parser" Sep 23 20:17:39.723422 [ 13.824065] audit: type=1400 audit(1727122659.660:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1669 comm="apparmor_parser" Sep 23 20:17:39.735433 [ 13.836749] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 20:17:39.747436 [ 13.840663] audit: type=1400 audit(1727122659.692:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1670 comm="apparmor_parser" Sep 23 20:17:39.771421 [ 13.852997] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 20:17:39.783406 [ 13.880319] audit: type=1400 audit(1727122659.764:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1668 comm="apparmor_parser" Sep 23 20:17:39.795431 [ 13.900418] audit: type=1400 audit(1727122659.768:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1668 comm="apparmor_parser" Sep 23 20:17:39.819425 [ 13.919937] audit: type=1400 audit(1727122659.768:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1668 comm="apparmor_parser" Sep 23 20:17:39.843399 Starting: AppArmorLoading AppArmor profiles...done. Sep 23 20:17:39.843419 . Sep 23 20:17:39.843427 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 23 20:17:39.987418 Copyright 2004-2022 Internet Systems Consortium. Sep 23 20:17:39.999407 All rights reserved. Sep 23 20:17:39.999425 For info, please visit https://www.isc.org/software/dhcp/ Sep 23 20:17:39.999439 Sep 23 20:17:39.999446 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 20:17:40.011412 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 20:17:40.011432 Sending on Socket/fallback Sep 23 20:17:40.011443 Created duid "\000\001\000\001.\204\211cp\333\230p\015\256". Sep 23 20:17:40.023417 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 23 20:17:40.023440 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 23 20:17:40.035417 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 23 20:17:40.035440 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 23 20:17:40.047384 bound to 10.149.64.170 -- renewal in 273 seconds. Sep 23 20:17:40.047394 done. Sep 23 20:17:40.047398 Cleaning up temporary files.... Sep 23 20:17:40.059359 Starting nftables: none Sep 23 20:17:40.059369 . Sep 23 20:17:40.119342 INIT: Entering runlevel: 2 Sep 23 20:17:40.155358 Using makefile-style concurrent boot in runlevel 2. Sep 23 20:17:40.179347 Starting Apache httpd web server: apache2. Sep 23 20:17:41.411359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 20:17:41.507384 failed. Sep 23 20:17:41.507399 Starting periodic command scheduler: cron. Sep 23 20:17:41.591383 Starting NTP server: ntpd2024-09-23T20:17:41 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 20:17:41.651419 2024-09-23T20:17:41 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 20:17:41.663400 . Sep 23 20:17:41.663414 Starting system message bus: dbus. Sep 23 20:17:41.687386 Starting OpenBSD Secure Shell server: sshd. Sep 23 20:17:41.927382 Sep 23 20:17:42.935514 Debian GNU/Linux 12 himrod0 ttyS0 Sep 23 20:17:42.947517 Sep 23 20:17:42.947531 himrod0 login: INIT: I Sep 23 20:19:58.947370 Using makefile-style concurrent boot in runlevel 6. Sep 23 20:19:58.983389 Sep 23 20:19:58.983405 Stopping SMP IRQ Balancer: irqbalance. Sep 23 20:19:58.995382 Stopping hotplug events dispatcher: systemd-udevd. Sep 23 20:19:59.007390 Stopping nftables: none. Sep 23 20:19:59.043370 Saving the system clock to /dev/rtc0. Sep 23 20:19:59.523396 Hardware Clock updated to Mon Sep 23 20:19:59 UTC 2024. Sep 23 20:19:59.523418 Stopping Apache httpd web server: apache2. Sep 23 20:20:00.087585 Asking all remaining processes to terminate...done. Sep 23 20:20:00.379512 All processes ended within 1 seconds...done. Sep 23 20:20:00.379535 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 23 20:20:00.415483 done. Sep 23 20:20:00.415498 [ 154.584931] EXT4-fs (sda1): unmounting filesystem. Sep 23 20:20:00.499483 Deactivating swap...done. Sep 23 20:20:00.511482 Unmounting local filesystems...done. Sep 23 20:20:00.511503 [ 154.669168] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 20:20:00.583471 Will now restart. Sep 23 20:20:00.643477 [ 154.768453] kvm: exiting hardware virtualization Sep 23 20:20:00.679490 [ 155.747336] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 20:20:01.663438 [ 155.772208] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 20:20:01.687403 [ 155.777979] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 20:20:01.687428 [ 155.821440] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 20:20:01.735388 [ 155.833534] reboot: Restarting system Sep 23 20:20:01.735408 [ 155.837632] reboot: machine restart Sep 23 20:20:01.747380 Sep 23 20:20:01.997689 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 20:20:24.367379  Sep 23 20:20:53.683379  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 20:21:06.919406  €  Sep 23 20:21:07.075361 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 23 20:21:07.135406 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:21:07.195386  €  Sep 23 20:21:07.351364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 23 20:21:07.411408 PXE 2.1 Build 092 (WfM 2.0) Sep 23 20:21:07.459381  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 20:21:40.943406 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  ./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 20:21:45.059479 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 23 20:21:45.059501 Booting from local disk... Sep 23 20:21:45.059510 Sep 23 20:21:45.059517  Sep 23 20:21:49.785673 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 23 20:21:49.883420 Sep 23 20:21:49.883432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 20:21:49.931414 Press enter to boot the selected OS, `e' to edit the commands Sep 23 20:21:49.931435 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 23 20:21:55.091407 Sep 23 20:21:55.091420  Booting `Xen hypervisor, version 4.20-unstable' Sep 23 20:21:55.175403 Sep 23 20:21:55.175415  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 23 20:21:55.223427 6.1.111+' Sep 23 20:21:55.223440 Sep 23 20:21:55.223446 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 23 20:21:55.811397 Loading Linux 6.1.111+ ... Sep 23 20:21:57.875376 Loading initial ramdisk ... Sep 23 20:22:10.595375 Loading XSM policy ... Sep 23 20:22:35.667379  __ __ _ _ ____ ___ _ _ _ Sep 23 20:22:36.639384 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 23 20:22:36.651417 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 23 20:22:36.663414 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 23 20:22:36.663435 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 23 20:22:36.675419 Sep 23 20:22:36.675432 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 23 19:08:26 UTC 2024 Sep 23 20:22:36.687423 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 23 20:22:36.699411 (XEN) build-id: f125cf2ba6bca79faa5e1fc1b5c1c376a8a7c5e6 Sep 23 20:22:36.699431 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 23 20:22:36.699442 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 23 20:22:36.723416 (XEN) Xen image load base address: 0x6e600000 Sep 23 20:22:36.723434 (XEN) Video information: Sep 23 20:22:36.723444 (XEN) VGA is text mode 80x25, font 8x16 Sep 23 20:22:36.735415 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 23 20:22:36.735436 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 23 20:22:36.747413 (XEN) Disc information: Sep 23 20:22:36.747430 (XEN) Found 1 MBR signatures Sep 23 20:22:36.747440 (XEN) Found 1 EDD information structures Sep 23 20:22:36.747459 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 23 20:22:36.759424 (XEN) Xen-e820 RAM map: Sep 23 20:22:36.759438 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 23 20:22:36.771417 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 23 20:22:36.771436 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 23 20:22:36.783415 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 23 20:22:36.783435 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 23 20:22:36.795412 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 23 20:22:36.795433 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 23 20:22:36.795446 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 23 20:22:36.807422 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 23 20:22:36.807441 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 23 20:22:36.819417 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 23 20:22:36.819436 (XEN) BSP microcode revision: 0x0b00002e Sep 23 20:22:36.831374 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:36.843390 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 23 20:22:36.867412 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 20:22:36.879408 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 20:22:36.879431 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 23 20:22:36.891416 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 23 20:22:36.891433 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 20:22:36.903416 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 20:22:36.903439 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 20:22:36.915420 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 23 20:22:36.927416 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 23 20:22:36.927440 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 23 20:22:36.939417 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:36.939439 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:36.951421 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:36.963416 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:36.963438 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 23 20:22:36.975419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 23 20:22:36.987414 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:36.987437 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 23 20:22:36.999418 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 23 20:22:36.999440 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 23 20:22:37.011422 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 20:22:37.023415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 20:22:37.023438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 20:22:37.035418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 20:22:37.047409 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 20:22:37.047433 (XEN) System RAM: 65263MB (66829376kB) Sep 23 20:22:37.059355 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 23 20:22:37.191415 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 23 20:22:37.191435 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 23 20:22:37.203388 (XEN) NUMA: Using 19 for the hash shift Sep 23 20:22:37.203415 (XEN) Domain heap initialised DMA width 32 bits Sep 23 20:22:37.383364 (XEN) found SMP MP-table at 000fd060 Sep 23 20:22:37.443387 (XEN) SMBIOS 3.0 present. Sep 23 20:22:37.455420 (XEN) XSM Framework v1.0.1 initialized Sep 23 20:22:37.455439 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 23 20:22:37.455453 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 23 20:22:37.467418 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 23 20:22:37.467438 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 23 20:22:37.479414 (XEN) Flask: 13 classes, 287 rules Sep 23 20:22:37.479432 (XEN) Flask: Starting in enforcing mode. Sep 23 20:22:37.479445 (XEN) Using APIC driver default Sep 23 20:22:37.491413 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 23 20:22:37.491434 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 23 20:22:37.491448 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 23 20:22:37.503416 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 23 20:22:37.515413 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 23 20:22:37.515434 (XEN) ACPI: Local APIC address 0xfee00000 Sep 23 20:22:37.515447 (XEN) Overriding APIC driver with bigsmp Sep 23 20:22:37.527417 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 23 20:22:37.527439 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 20:22:37.539416 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 23 20:22:37.539438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 20:22:37.551422 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 23 20:22:37.551443 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 20:22:37.563395 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 20:22:37.575414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 20:22:37.575436 (XEN) ACPI: IRQ0 used by override. Sep 23 20:22:37.575447 (XEN) ACPI: IRQ2 used by override. Sep 23 20:22:37.587413 (XEN) ACPI: IRQ9 used by override. Sep 23 20:22:37.587431 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 20:22:37.587444 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 23 20:22:37.599419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 23 20:22:37.599439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 23 20:22:37.611417 (XEN) Xen ERST support is initialized. Sep 23 20:22:37.611435 (XEN) HEST: Table parsing has been initialized Sep 23 20:22:37.611448 (XEN) Using ACPI (MADT) for SMP configuration information Sep 23 20:22:37.623421 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 23 20:22:37.623441 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 23 20:22:37.635406 (XEN) Not enabling x2APIC (upon firmware request) Sep 23 20:22:37.635427 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 23 20:22:37.647409 (XEN) CPU0: 1200 ... 2000 MHz Sep 23 20:22:37.647427 (XEN) xstate: size: 0x340 and states: 0x7 Sep 23 20:22:37.659412 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 23 20:22:37.659440 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 23 20:22:37.671420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 23 20:22:37.671442 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 23 20:22:37.683420 (XEN) CPU0: Intel machine check reporting enabled Sep 23 20:22:37.683439 (XEN) Speculative mitigation facilities: Sep 23 20:22:37.695416 (XEN) Hardware hints: Sep 23 20:22:37.695433 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 23 20:22:37.695448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 23 20:22:37.707427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 23 20:22:37.719436 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 23 20:22:37.731426 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 23 20:22:37.743417 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 23 20:22:37.743438 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 23 20:22:37.755418 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 23 20:22:37.755439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 23 20:22:37.767418 (XEN) Initializing Credit2 scheduler Sep 23 20:22:37.767436 (XEN) load_precision_shift: 18 Sep 23 20:22:37.767448 (XEN) load_window_shift: 30 Sep 23 20:22:37.779414 (XEN) underload_balance_tolerance: 0 Sep 23 20:22:37.779433 (XEN) overload_balance_tolerance: -3 Sep 23 20:22:37.779444 (XEN) runqueues arrangement: socket Sep 23 20:22:37.791403 (XEN) cap enforcement granularity: 10ms Sep 23 20:22:37.791423 (XEN) load tracking window length 1073741824 ns Sep 23 20:22:37.791436 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 23 20:22:37.803386 (XEN) Platform timer is 14.318MHz HPET Sep 23 20:22:37.851387 (XEN) Detected 1995.192 MHz processor. Sep 23 20:22:37.863375 (XEN) Freed 1024kB unused BSS memory Sep 23 20:22:37.875408 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 23 20:22:37.875428 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 23 20:22:37.887394 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 23 20:22:37.899421 (XEN) Intel VT-d Snoop Control enabled. Sep 23 20:22:37.899440 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 23 20:22:37.911417 (XEN) Intel VT-d Queued Invalidation enabled. Sep 23 20:22:37.911436 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 23 20:22:37.911449 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 23 20:22:37.923418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 23 20:22:37.923437 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 23 20:22:37.935388 (XEN) I/O virtualisation enabled Sep 23 20:22:37.959417 (XEN) - Dom0 mode: Relaxed Sep 23 20:22:37.959434 (XEN) Interrupt remapping enabled Sep 23 20:22:37.959445 (XEN) nr_sockets: 2 Sep 23 20:22:37.959455 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 23 20:22:37.971412 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 23 20:22:37.971432 (XEN) ENABLING IO-APIC IRQs Sep 23 20:22:37.971443 (XEN) -> Using old ACK method Sep 23 20:22:37.983403 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 20:22:37.983424 (XEN) TSC deadline timer enabled Sep 23 20:22:38.091397 (XEN) Wallclock source: CMOS RTC Sep 23 20:22:38.091416 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 23 20:22:39.019490 (XEN) Allocated console ring of 512 KiB. Sep 23 20:22:39.031492 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 23 20:22:39.031512 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 23 20:22:39.031524 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 23 20:22:39.043517 (XEN) VMX: Supported advanced features: Sep 23 20:22:39.043536 (XEN) - APIC MMIO access virtualisation Sep 23 20:22:39.043548 (XEN) - APIC TPR shadow Sep 23 20:22:39.055513 (XEN) - Extended Page Tables (EPT) Sep 23 20:22:39.055532 (XEN) - Virtual-Processor Identifiers (VPID) Sep 23 20:22:39.055545 (XEN) - Virtual NMI Sep 23 20:22:39.067484 (XEN) - MSR direct-access bitmap Sep 23 20:22:39.067503 (XEN) - Unrestricted Guest Sep 23 20:22:39.067513 (XEN) - APIC Register Virtualization Sep 23 20:22:39.067525 (XEN) - Virtual Interrupt Delivery Sep 23 20:22:39.079490 (XEN) - Posted Interrupt Processing Sep 23 20:22:39.079508 (XEN) - VMCS shadowing Sep 23 20:22:39.079519 (XEN) - VM Functions Sep 23 20:22:39.079528 (XEN) - Virtualisation Exceptions Sep 23 20:22:39.091496 (XEN) - Page Modification Logging Sep 23 20:22:39.091515 (XEN) HVM: ASIDs enabled. Sep 23 20:22:39.091526 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 23 20:22:39.103503 (XEN) HVM: VMX enabled Sep 23 20:22:39.103521 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 23 20:22:39.103534 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 23 20:22:39.115487 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 23 20:22:39.115507 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.127494 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.139483 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.139508 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.175452 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.211446 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.247441 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.271487 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.307486 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.343486 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.379485 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.415486 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.451476 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.487475 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.523496 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 23 20:22:39.535490 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 23 20:22:39.535512 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 23 20:22:39.547451 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.559482 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.595483 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.631489 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.667486 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.703487 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.739486 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.775487 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.811486 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.859438 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.895440 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.931437 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:39.967453 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 20:22:40.003451 (XEN) Brought up 56 CPUs Sep 23 20:22:40.219444 (XEN) Testing NMI watchdog on all CPUs: ok Sep 23 20:22:40.243488 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 23 20:22:40.243509 (XEN) Initializing Credit2 scheduler Sep 23 20:22:40.255485 (XEN) load_precision_shift: 18 Sep 23 20:22:40.255504 (XEN) load_window_shift: 30 Sep 23 20:22:40.255514 (XEN) underload_balance_tolerance: 0 Sep 23 20:22:40.255525 (XEN) overload_balance_tolerance: -3 Sep 23 20:22:40.267487 (XEN) runqueues arrangement: socket Sep 23 20:22:40.267513 (XEN) cap enforcement granularity: 10ms Sep 23 20:22:40.267526 (XEN) load tracking window length 1073741824 ns Sep 23 20:22:40.279488 (XEN) Adding cpu 0 to runqueue 0 Sep 23 20:22:40.279506 (XEN) First cpu on runqueue, activating Sep 23 20:22:40.279518 (XEN) Adding cpu 1 to runqueue 0 Sep 23 20:22:40.291486 (XEN) Adding cpu 2 to runqueue 0 Sep 23 20:22:40.291504 (XEN) Adding cpu 3 to runqueue 0 Sep 23 20:22:40.291515 (XEN) Adding cpu 4 to runqueue 0 Sep 23 20:22:40.303483 (XEN) Adding cpu 5 to runqueue 0 Sep 23 20:22:40.303502 (XEN) Adding cpu 6 to runqueue 0 Sep 23 20:22:40.303514 (XEN) Adding cpu 7 to runqueue 0 Sep 23 20:22:40.303524 (XEN) Adding cpu 8 to runqueue 0 Sep 23 20:22:40.315486 (XEN) Adding cpu 9 to runqueue 0 Sep 23 20:22:40.315504 (XEN) Adding cpu 10 to runqueue 0 Sep 23 20:22:40.315515 (XEN) Adding cpu 11 to runqueue 0 Sep 23 20:22:40.315525 (XEN) Adding cpu 12 to runqueue 0 Sep 23 20:22:40.327488 (XEN) Adding cpu 13 to runqueue 0 Sep 23 20:22:40.327506 (XEN) Adding cpu 14 to runqueue 1 Sep 23 20:22:40.327517 (XEN) First cpu on runqueue, activating Sep 23 20:22:40.339488 (XEN) Adding cpu 15 to runqueue 1 Sep 23 20:22:40.339506 (XEN) Adding cpu 16 to runqueue 1 Sep 23 20:22:40.339517 (XEN) Adding cpu 17 to runqueue 1 Sep 23 20:22:40.351481 (XEN) Adding cpu 18 to runqueue 1 Sep 23 20:22:40.351499 (XEN) Adding cpu 19 to runqueue 1 Sep 23 20:22:40.351510 (XEN) Adding cpu 20 to runqueue 1 Sep 23 20:22:40.351520 (XEN) Adding cpu 21 to runqueue 1 Sep 23 20:22:40.363490 (XEN) Adding cpu 22 to runqueue 1 Sep 23 20:22:40.363508 (XEN) Adding cpu 23 to runqueue 1 Sep 23 20:22:40.363519 (XEN) Adding cpu 24 to runqueue 1 Sep 23 20:22:40.375485 (XEN) Adding cpu 25 to runqueue 1 Sep 23 20:22:40.375504 (XEN) Adding cpu 26 to runqueue 1 Sep 23 20:22:40.375515 (XEN) Adding cpu 27 to runqueue 1 Sep 23 20:22:40.375525 (XEN) Adding cpu 28 to runqueue 2 Sep 23 20:22:40.387484 (XEN) First cpu on runqueue, activating Sep 23 20:22:40.387503 (XEN) Adding cpu 29 to runqueue 2 Sep 23 20:22:40.387514 (XEN) Adding cpu 30 to runqueue 2 Sep 23 20:22:40.399498 (XEN) Adding cpu 31 to runqueue 2 Sep 23 20:22:40.399516 (XEN) Adding cpu 32 to runqueue 2 Sep 23 20:22:40.399527 (XEN) Adding cpu 33 to runqueue 2 Sep 23 20:22:40.411492 (XEN) Adding cpu 34 to runqueue 2 Sep 23 20:22:40.411510 (XEN) Adding cpu 35 to runqueue 2 Sep 23 20:22:40.411521 (XEN) Adding cpu 36 to runqueue 2 Sep 23 20:22:40.411532 (XEN) Adding cpu 37 to runqueue 2 Sep 23 20:22:40.423487 (XEN) Adding cpu 38 to runqueue 2 Sep 23 20:22:40.423506 (XEN) Adding cpu 39 to runqueue 2 Sep 23 20:22:40.423517 (XEN) Adding cpu 40 to runqueue 2 Sep 23 20:22:40.435484 (XEN) Adding cpu 41 to runqueue 2 Sep 23 20:22:40.435502 (XEN) Adding cpu 42 to runqueue 3 Sep 23 20:22:40.435514 (XEN) First cpu on runqueue, activating Sep 23 20:22:40.435525 (XEN) Adding cpu 43 to runqueue 3 Sep 23 20:22:40.447458 (XEN) Adding cpu 44 to runqueue 3 Sep 23 20:22:40.447475 (XEN) Adding cpu 45 to runqueue 3 Sep 23 20:22:40.447486 (XEN) Adding cpu 46 to runqueue 3 Sep 23 20:22:40.459497 (XEN) Adding cpu 47 to runqueue 3 Sep 23 20:22:40.459515 (XEN) Adding cpu 48 to runqueue 3 Sep 23 20:22:40.459526 (XEN) Adding cpu 49 to runqueue 3 Sep 23 20:22:40.471484 (XEN) Adding cpu 50 to runqueue 3 Sep 23 20:22:40.471503 (XEN) Adding cpu 51 to runqueue 3 Sep 23 20:22:40.471514 (XEN) Adding cpu 52 to runqueue 3 Sep 23 20:22:40.471524 (XEN) Adding cpu 53 to runqueue 3 Sep 23 20:22:40.483487 (XEN) Adding cpu 54 to runqueue 3 Sep 23 20:22:40.483505 (XEN) Adding cpu 55 to runqueue 3 Sep 23 20:22:40.483516 (XEN) mcheck_poll: Machine check polling timer started. Sep 23 20:22:40.495486 (XEN) Running stub recovery selftests... Sep 23 20:22:40.495504 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 23 20:22:40.507487 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 23 20:22:40.507510 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 23 20:22:40.519501 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 23 20:22:40.531489 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 23 20:22:40.531511 (XEN) NX (Execute Disable) protection active Sep 23 20:22:40.543469 (XEN) d0 has maximum 1320 PIRQs Sep 23 20:22:40.543488 (XEN) *** Building a PV Dom0 *** Sep 23 20:22:40.543499 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 23 20:22:40.759489 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 23 20:22:40.759509 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 23 20:22:40.775314 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 23 20:22:40.775340 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 23 20:22:40.775353 (XEN) ELF: note: GUEST_OS = "linux" Sep 23 20:22:40.783488 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 23 20:22:40.783507 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 23 20:22:40.783520 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 23 20:22:40.795486 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 23 20:22:40.795505 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 23 20:22:40.795517 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 23 20:22:40.807489 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 23 20:22:40.807512 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 23 20:22:40.819491 (XEN) ELF: note: PAE_MODE = "yes" Sep 23 20:22:40.819509 (XEN) ELF: note: LOADER = "generic" Sep 23 20:22:40.819520 (XEN) ELF: note: L1_MFN_VALID Sep 23 20:22:40.831488 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 23 20:22:40.831507 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 23 20:22:40.831518 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 23 20:22:40.843495 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 23 20:22:40.843513 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 23 20:22:40.843526 (XEN) ELF: addresses: Sep 23 20:22:40.855485 (XEN) virt_base = 0xffffffff80000000 Sep 23 20:22:40.855504 (XEN) elf_paddr_offset = 0x0 Sep 23 20:22:40.855516 (XEN) virt_offset = 0xffffffff80000000 Sep 23 20:22:40.867486 (XEN) virt_kstart = 0xffffffff81000000 Sep 23 20:22:40.867505 (XEN) virt_kend = 0xffffffff83030000 Sep 23 20:22:40.867517 (XEN) virt_entry = 0xffffffff82d55160 Sep 23 20:22:40.879491 (XEN) p2m_base = 0x8000000000 Sep 23 20:22:40.879509 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 23 20:22:40.891485 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 23 20:22:40.891507 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 23 20:22:40.891519 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 23 20:22:40.903496 (XEN) Init. ramdisk: 000000107ebd9000->000000107fffcf21 Sep 23 20:22:40.915487 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 23 20:22:40.915506 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 23 20:22:40.915519 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 23 20:22:40.927489 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 23 20:22:40.927509 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 23 20:22:40.939493 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 23 20:22:40.939513 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 23 20:22:40.951487 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 23 20:22:40.951506 (XEN) Dom0 has maximum 56 VCPUs Sep 23 20:22:40.951517 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 23 20:22:40.963490 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 23 20:22:40.963511 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 23 20:22:40.975491 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 23 20:22:40.975512 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 23 20:22:40.987491 (XEN) Scrubbing Free RAM in background Sep 23 20:22:40.987509 (XEN) Std. Loglevel: All Sep 23 20:22:40.999485 (XEN) Guest Loglevel: All Sep 23 20:22:40.999502 (XEN) *************************************************** Sep 23 20:22:40.999522 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 23 20:22:41.011497 (XEN) enabled. Please assess your configuration and choose an Sep 23 20:22:41.011519 (XEN) explicit 'smt=' setting. See XSA-273. Sep 23 20:22:41.023489 (XEN) *************************************************** Sep 23 20:22:41.023508 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 23 20:22:41.035490 (XEN) enabled. Mitigations will not be fully effective. Please Sep 23 20:22:41.035512 (XEN) choose an explicit smt= setting. See XSA-297. Sep 23 20:22:41.047492 (XEN) *************************************************** Sep 23 20:22:41.047511 (XEN) 3... 2... 1... Sep 23 20:22:43.879444 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 20:22:43.891494 (XEN) Freed 668kB init memory Sep 23 20:22:43.891512 mapping kernel into physical memory Sep 23 20:22:43.903449 about to get started... Sep 23 20:22:43.903466 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 18:50:36 UTC 2024 Sep 23 20:22:44.323491 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 20:22:44.323517 [ 0.000000] Released 0 page(s) Sep 23 20:22:44.335492 [ 0.000000] BIOS-provided physical RAM map: Sep 23 20:22:44.335512 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 20:22:44.347489 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 23 20:22:44.347510 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 23 20:22:44.359495 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 20:22:44.371485 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 20:22:44.371507 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 20:22:44.383492 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 20:22:44.383514 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 23 20:22:44.395493 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 23 20:22:44.407489 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 23 20:22:44.407511 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 23 20:22:44.419494 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 20:22:44.431486 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 23 20:22:44.431509 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 20:22:44.443489 [ 0.000000] NX (Execute Disable) protection: active Sep 23 20:22:44.443510 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 20:22:44.455486 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 20:22:44.455514 [ 0.000000] Hypervisor detected: Xen PV Sep 23 20:22:44.467491 [ 0.000464] tsc: Detected 1995.192 MHz processor Sep 23 20:22:44.467511 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 23 20:22:44.479502 [ 0.000966] Disabled Sep 23 20:22:44.479519 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 20:22:44.491486 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 20:22:44.491510 [ 0.001031] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 20:22:44.503494 [ 0.031147] RAMDISK: [mem 0x04000000-0x05423fff] Sep 23 20:22:44.503514 [ 0.031161] ACPI: Early table checksum verification disabled Sep 23 20:22:44.515491 [ 0.031961] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 20:22:44.515512 [ 0.031977] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:22:44.527498 [ 0.032028] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:22:44.539504 [ 0.032096] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 20:22:44.551496 [ 0.032114] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 20:22:44.551516 [ 0.032132] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:22:44.563495 [ 0.032151] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:22:44.575495 [ 0.032169] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 20:22:44.587530 [ 0.032198] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 20:22:44.587556 [ 0.032220] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 20:22:44.599497 [ 0.032239] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 20:22:44.611493 [ 0.032257] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.623492 [ 0.032275] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.635490 [ 0.032294] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.647485 [ 0.032313] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.647511 [ 0.032331] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 20:22:44.659497 [ 0.032349] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 20:22:44.671494 [ 0.032368] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.683481 [ 0.032386] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 20:22:44.695493 [ 0.032404] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 20:22:44.707491 [ 0.032423] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 20:22:44.719488 [ 0.032442] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 20:22:44.719514 [ 0.032460] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:22:44.731497 [ 0.032478] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:22:44.743494 [ 0.032497] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:22:44.755491 [ 0.032515] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 20:22:44.767489 [ 0.032525] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 20:22:44.767513 [ 0.032527] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 20:22:44.779493 [ 0.032528] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 20:22:44.791487 [ 0.032529] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 20:22:44.791511 [ 0.032530] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 20:22:44.803526 [ 0.032531] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 20:22:44.815505 [ 0.032532] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 20:22:44.815529 [ 0.032533] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 20:22:44.827524 [ 0.032534] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 20:22:44.839517 [ 0.032536] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 20:22:44.839540 [ 0.032537] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 20:22:44.851506 [ 0.032538] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 20:22:44.863531 [ 0.032539] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 20:22:44.863555 [ 0.032540] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 20:22:44.875495 [ 0.032541] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 20:22:44.887497 [ 0.032542] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 20:22:44.899483 [ 0.032543] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 20:22:44.899508 [ 0.032544] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 20:22:44.911494 [ 0.032545] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 20:22:44.923486 [ 0.032546] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 20:22:44.923511 [ 0.032547] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 20:22:44.935493 [ 0.032549] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 20:22:44.947487 [ 0.032550] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 20:22:44.947511 [ 0.032551] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 20:22:44.959491 [ 0.032607] Setting APIC routing to Xen PV. Sep 23 20:22:44.959511 [ 0.037079] Zone ranges: Sep 23 20:22:44.971497 [ 0.037081] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 20:22:44.971519 [ 0.037084] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 23 20:22:44.983488 [ 0.037086] Normal empty Sep 23 20:22:44.983506 [ 0.037087] Movable zone start for each node Sep 23 20:22:44.983519 [ 0.037088] Early memory node ranges Sep 23 20:22:44.995489 [ 0.037089] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 20:22:44.995510 [ 0.037091] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 23 20:22:45.007493 [ 0.037093] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 23 20:22:45.019488 [ 0.037100] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 20:22:45.019511 [ 0.037152] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 20:22:45.031491 [ 0.039209] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 23 20:22:45.031514 [ 0.039213] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 20:22:45.043495 [ 0.247741] Remapped 102 page(s) Sep 23 20:22:45.043514 [ 0.249041] ACPI: PM-Timer IO Port: 0x408 Sep 23 20:22:45.055469 [ 0.249230] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 20:22:45.067491 [ 0.249234] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 20:22:45.067514 [ 0.249237] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 20:22:45.079471 [ 0.249239] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 20:22:45.091488 [ 0.249241] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 20:22:45.091510 [ 0.249243] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 20:22:45.103462 [ 0.249246] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 20:22:45.103483 [ 0.249248] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 20:22:45.115502 [ 0.249250] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 20:22:45.127492 [ 0.249252] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 20:22:45.127516 [ 0.249254] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 20:22:45.139489 [ 0.249256] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 20:22:45.139512 [ 0.249257] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 20:22:45.151490 [ 0.249259] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 20:22:45.151513 [ 0.249261] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 20:22:45.163494 [ 0.249263] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 20:22:45.175487 [ 0.249265] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 20:22:45.175517 [ 0.249267] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 20:22:45.187396 [ 0.249269] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 20:22:45.187419 [ 0.249271] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 20:22:45.199417 [ 0.249273] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 20:22:45.199439 [ 0.249275] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 20:22:45.211416 [ 0.249277] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 20:22:45.223408 [ 0.249279] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 20:22:45.223431 [ 0.249281] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 20:22:45.235416 [ 0.249283] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 20:22:45.235438 [ 0.249285] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 20:22:45.247414 [ 0.249287] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 20:22:45.247436 [ 0.249289] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 20:22:45.259414 [ 0.249291] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 20:22:45.271413 [ 0.249293] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 20:22:45.271437 [ 0.249295] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 20:22:45.283420 [ 0.249297] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 20:22:45.283442 [ 0.249298] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 20:22:45.295427 [ 0.249301] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 20:22:45.295450 [ 0.249302] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 20:22:45.307416 [ 0.249304] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 20:22:45.307438 [ 0.249306] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 20:22:45.319425 [ 0.249308] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 20:22:45.331411 [ 0.249310] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 20:22:45.331434 [ 0.249312] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 20:22:45.343415 [ 0.249314] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 20:22:45.343437 [ 0.249316] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 20:22:45.355417 [ 0.249318] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 20:22:45.355438 [ 0.249320] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 20:22:45.367420 [ 0.249322] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 20:22:45.379415 [ 0.249324] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 20:22:45.379438 [ 0.249326] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 20:22:45.391412 [ 0.249328] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 20:22:45.391434 [ 0.249330] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 20:22:45.403415 [ 0.249332] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 20:22:45.403437 [ 0.249334] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 20:22:45.415419 [ 0.249336] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 20:22:45.427415 [ 0.249337] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 20:22:45.427438 [ 0.249340] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 20:22:45.439410 [ 0.249341] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 20:22:45.439433 [ 0.249399] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 20:22:45.451422 [ 0.249415] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 20:22:45.463409 [ 0.249430] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 20:22:45.463433 [ 0.249469] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 20:22:45.475418 [ 0.249474] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 20:22:45.475450 [ 0.249554] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 20:22:45.487416 [ 0.249560] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 20:22:45.499417 [ 0.249644] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 20:22:45.499439 [ 0.249669] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 20:22:45.511414 [ 0.249671] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 23 20:22:45.511440 [ 0.249674] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 23 20:22:45.523423 [ 0.249687] Booting kernel on Xen Sep 23 20:22:45.523442 [ 0.249688] Xen version: 4.20-unstable (preserve-AD) Sep 23 20:22:45.535416 [ 0.249692] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 20:22:45.547424 [ 0.256694] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 23 20:22:45.559428 [ 0.261237] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 23 20:22:45.559450 [ 0.261636] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 23 20:22:45.571422 [ 0.261651] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 23 20:22:45.583411 [ 0.261654] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 20:22:45.583438 [ 0.261703] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 23 20:22:45.595425 [ 0.261716] random: crng init done Sep 23 20:22:45.607409 [ 0.261718] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 20:22:45.607433 [ 0.261720] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 20:22:45.619416 [ 0.261721] printk: log_buf_len min size: 262144 bytes Sep 23 20:22:45.619436 [ 0.262509] printk: log_buf_len: 524288 bytes Sep 23 20:22:45.631416 [ 0.262511] printk: early log buf free: 249416(95%) Sep 23 20:22:45.631437 [ 0.262657] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 20:22:45.643419 [ 0.262731] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 20:22:45.655415 [ 0.272464] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 20:22:45.655437 [ 0.272472] software IO TLB: area num 64. Sep 23 20:22:45.667415 [ 0.354826] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 23 20:22:45.679422 [ 0.355288] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 23 20:22:45.691412 [ 0.358624] Dynamic Preempt: voluntary Sep 23 20:22:45.691432 [ 0.359088] rcu: Preemptible hierarchical RCU implementation. Sep 23 20:22:45.703423 [ 0.359090] rcu: RCU event tracing is enabled. Sep 23 20:22:45.703443 [ 0.359091] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 23 20:22:45.715413 [ 0.359093] Trampoline variant of Tasks RCU enabled. Sep 23 20:22:45.715434 [ 0.359094] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 20:22:45.727417 [ 0.359096] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 20:22:45.739412 [ 0.370866] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 23 20:22:45.739434 [ 0.371156] xen:events: Using FIFO-based ABI Sep 23 20:22:45.751417 [ 0.371344] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 20:22:45.751440 [ 0.378176] Console: colour VGA+ 80x25 Sep 23 20:22:45.763412 [ 0.405690] printk: console [tty0] enabled Sep 23 20:22:45.763432 [ 0.407743] printk: console [hvc0] enabled Sep 23 20:22:45.763444 [ 0.407943] ACPI: Core revision 20220331 Sep 23 20:22:45.775422 [ 0.448352] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 23 20:22:45.787423 [ 0.448579] installing Xen timer for CPU 0 Sep 23 20:22:45.787443 [ 0.448788] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 23 20:22:45.799420 [ 0.448985] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 23 20:22:45.811422 [ 0.449377] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 20:22:45.823413 [ 0.449516] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 20:22:45.823435 [ 0.449668] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 20:22:45.835422 [ 0.449996] Spectre V2 : Mitigation: Retpolines Sep 23 20:22:45.847409 [ 0.450131] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 20:22:45.847436 [ 0.450315] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 20:22:45.859418 [ 0.450458] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 20:22:45.871415 [ 0.450603] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 20:22:45.883411 [ 0.450784] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 20:22:45.883434 [ 0.450925] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 20:22:45.895419 [ 0.450996] MDS: Mitigation: Clear CPU buffers Sep 23 20:22:45.895439 [ 0.451131] TAA: Mitigation: Clear CPU buffers Sep 23 20:22:45.907424 [ 0.451265] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 20:22:45.919408 [ 0.451467] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 20:22:45.919435 [ 0.451652] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 20:22:45.931415 [ 0.451797] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 20:22:45.931438 [ 0.451938] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 20:22:45.943417 [ 0.451987] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 20:22:45.955420 [ 0.473779] Freeing SMP alternatives memory: 40K Sep 23 20:22:45.955441 [ 0.473939] pid_max: default: 57344 minimum: 448 Sep 23 20:22:45.967413 [ 0.474096] LSM: Security Framework initializing Sep 23 20:22:45.967434 [ 0.474258] SELinux: Initializing. Sep 23 20:22:45.979411 [ 0.474501] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 20:22:45.979436 [ 0.474682] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 20:22:45.991419 [ 0.476091] cpu 0 spinlock event irq 73 Sep 23 20:22:45.991437 [ 0.476264] VPMU disabled by hypervisor. Sep 23 20:22:46.003405 [ 0.476896] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 20:22:46.015445 [ 0.476988] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 20:22:46.015467 [ 0.477191] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 23 20:22:46.027427 [ 0.477380] signal: max sigframe size: 1776 Sep 23 20:22:46.027446 [ 0.477573] rcu: Hierarchical SRCU implementation. Sep 23 20:22:46.039414 [ 0.477710] rcu: Max phase no-delay instances is 400. Sep 23 20:22:46.039435 [ 0.479585] smp: Bringing up secondary CPUs ... Sep 23 20:22:46.051414 [ 0.480011] installing Xen timer for CPU 1 Sep 23 20:22:46.051434 [ 0.480632] cpu 1 spinlock event irq 83 Sep 23 20:22:46.063409 [ 0.481145] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 20:22:46.075417 [ 0.481353] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 20:22:46.087425 [ 0.481987] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 20:22:46.111432 [ 0.482512] installing Xen timer for CPU 2 Sep 23 20:22:46.111452 [ 0.483105] cpu 2 spinlock event irq 89 Sep 23 20:22:46.123411 [ 0.483265] installing Xen timer for CPU 3 Sep 23 20:22:46.123431 [ 0.484252] cpu 3 spinlock event irq 95 Sep 23 20:22:46.123443 [ 0.484258] installing Xen timer for CPU 4 Sep 23 20:22:46.135417 [ 0.485342] cpu 4 spinlock event irq 101 Sep 23 20:22:46.135436 [ 0.485342] installing Xen timer for CPU 5 Sep 23 20:22:46.147410 [ 0.486412] cpu 5 spinlock event irq 107 Sep 23 20:22:46.147430 [ 0.486412] installing Xen timer for CPU 6 Sep 23 20:22:46.147443 [ 0.487454] cpu 6 spinlock event irq 113 Sep 23 20:22:46.159416 [ 0.487454] installing Xen timer for CPU 7 Sep 23 20:22:46.159435 [ 0.488419] cpu 7 spinlock event irq 119 Sep 23 20:22:46.159448 [ 0.488419] installing Xen timer for CPU 8 Sep 23 20:22:46.171415 [ 0.489395] cpu 8 spinlock event irq 125 Sep 23 20:22:46.171434 [ 0.489395] installing Xen timer for CPU 9 Sep 23 20:22:46.183414 [ 0.490394] cpu 9 spinlock event irq 131 Sep 23 20:22:46.183433 [ 0.490394] installing Xen timer for CPU 10 Sep 23 20:22:46.183446 [ 0.491447] cpu 10 spinlock event irq 137 Sep 23 20:22:46.195414 [ 0.491447] installing Xen timer for CPU 11 Sep 23 20:22:46.195434 [ 0.492406] cpu 11 spinlock event irq 143 Sep 23 20:22:46.207415 [ 0.492406] installing Xen timer for CPU 12 Sep 23 20:22:46.207435 [ 0.493413] cpu 12 spinlock event irq 149 Sep 23 20:22:46.207448 [ 0.493413] installing Xen timer for CPU 13 Sep 23 20:22:46.219415 [ 0.494412] cpu 13 spinlock event irq 155 Sep 23 20:22:46.219435 [ 0.494412] installing Xen timer for CPU 14 Sep 23 20:22:46.231408 [ 0.495458] cpu 14 spinlock event irq 161 Sep 23 20:22:46.231428 [ 0.495458] installing Xen timer for CPU 15 Sep 23 20:22:46.231441 [ 0.496395] cpu 15 spinlock event irq 167 Sep 23 20:22:46.243412 [ 0.496395] installing Xen timer for CPU 16 Sep 23 20:22:46.243432 [ 0.497387] cpu 16 spinlock event irq 173 Sep 23 20:22:46.255408 [ 0.497387] installing Xen timer for CPU 17 Sep 23 20:22:46.255428 [ 0.498380] cpu 17 spinlock event irq 179 Sep 23 20:22:46.255441 [ 0.498380] installing Xen timer for CPU 18 Sep 23 20:22:46.267412 [ 0.499417] cpu 18 spinlock event irq 185 Sep 23 20:22:46.267432 [ 0.499417] installing Xen timer for CPU 19 Sep 23 20:22:46.267444 [ 0.500398] cpu 19 spinlock event irq 191 Sep 23 20:22:46.279419 [ 0.500398] installing Xen timer for CPU 20 Sep 23 20:22:46.279439 [ 0.501378] cpu 20 spinlock event irq 197 Sep 23 20:22:46.291413 [ 0.501378] installing Xen timer for CPU 21 Sep 23 20:22:46.291433 [ 0.502412] cpu 21 spinlock event irq 203 Sep 23 20:22:46.291445 [ 0.502412] installing Xen timer for CPU 22 Sep 23 20:22:46.303414 [ 0.503443] cpu 22 spinlock event irq 209 Sep 23 20:22:46.303433 [ 0.503443] installing Xen timer for CPU 23 Sep 23 20:22:46.315417 [ 0.504392] cpu 23 spinlock event irq 215 Sep 23 20:22:46.315436 [ 0.504392] installing Xen timer for CPU 24 Sep 23 20:22:46.315449 [ 0.505389] cpu 24 spinlock event irq 221 Sep 23 20:22:46.327413 [ 0.505389] installing Xen timer for CPU 25 Sep 23 20:22:46.327433 [ 0.506387] cpu 25 spinlock event irq 227 Sep 23 20:22:46.339409 [ 0.506387] installing Xen timer for CPU 26 Sep 23 20:22:46.339429 [ 0.507407] cpu 26 spinlock event irq 233 Sep 23 20:22:46.339441 [ 0.507407] installing Xen timer for CPU 27 Sep 23 20:22:46.351411 [ 0.508402] cpu 27 spinlock event irq 239 Sep 23 20:22:46.351431 [ 0.508402] installing Xen timer for CPU 28 Sep 23 20:22:46.363410 [ 0.509432] cpu 28 spinlock event irq 245 Sep 23 20:22:46.363430 [ 0.509432] installing Xen timer for CPU 29 Sep 23 20:22:46.363443 [ 0.510385] cpu 29 spinlock event irq 251 Sep 23 20:22:46.375412 [ 0.510385] installing Xen timer for CPU 30 Sep 23 20:22:46.375439 [ 0.511418] cpu 30 spinlock event irq 257 Sep 23 20:22:46.387411 [ 0.511418] installing Xen timer for CPU 31 Sep 23 20:22:46.387431 [ 0.512387] cpu 31 spinlock event irq 263 Sep 23 20:22:46.387443 [ 0.512387] installing Xen timer for CPU 32 Sep 23 20:22:46.399413 [ 0.513525] cpu 32 spinlock event irq 269 Sep 23 20:22:46.399432 [ 0.514056] installing Xen timer for CPU 33 Sep 23 20:22:46.411416 [ 0.514596] cpu 33 spinlock event irq 275 Sep 23 20:22:46.411436 [ 0.515126] installing Xen timer for CPU 34 Sep 23 20:22:46.411449 [ 0.515660] cpu 34 spinlock event irq 281 Sep 23 20:22:46.423413 [ 0.516227] installing Xen timer for CPU 35 Sep 23 20:22:46.423433 [ 0.516765] cpu 35 spinlock event irq 287 Sep 23 20:22:46.435411 [ 0.517255] installing Xen timer for CPU 36 Sep 23 20:22:46.435431 [ 0.517812] cpu 36 spinlock event irq 293 Sep 23 20:22:46.435443 [ 0.518256] installing Xen timer for CPU 37 Sep 23 20:22:46.447385 [ 0.518799] cpu 37 spinlock event irq 299 Sep 23 20:22:46.447404 [ 0.519260] installing Xen timer for CPU 38 Sep 23 20:22:46.459408 [ 0.520066] cpu 38 spinlock event irq 305 Sep 23 20:22:46.459427 [ 0.520264] installing Xen timer for CPU 39 Sep 23 20:22:46.459441 [ 0.521081] cpu 39 spinlock event irq 311 Sep 23 20:22:46.471415 [ 0.521262] installing Xen timer for CPU 40 Sep 23 20:22:46.471434 [ 0.522179] cpu 40 spinlock event irq 317 Sep 23 20:22:46.483411 [ 0.522261] installing Xen timer for CPU 41 Sep 23 20:22:46.483431 [ 0.523286] cpu 41 spinlock event irq 323 Sep 23 20:22:46.483444 [ 0.523286] installing Xen timer for CPU 42 Sep 23 20:22:46.495411 [ 0.524321] cpu 42 spinlock event irq 329 Sep 23 20:22:46.495430 [ 0.524321] installing Xen timer for CPU 43 Sep 23 20:22:46.507409 [ 0.525441] cpu 43 spinlock event irq 335 Sep 23 20:22:46.507428 [ 0.525441] installing Xen timer for CPU 44 Sep 23 20:22:46.507441 [ 0.526640] cpu 44 spinlock event irq 341 Sep 23 20:22:46.519423 [ 0.535280] installing Xen timer for CPU 45 Sep 23 20:22:46.519442 [ 0.536207] cpu 45 spinlock event irq 347 Sep 23 20:22:46.531408 [ 0.536257] installing Xen timer for CPU 46 Sep 23 20:22:46.531428 [ 0.537399] cpu 46 spinlock event irq 353 Sep 23 20:22:46.531440 [ 0.538108] installing Xen timer for CPU 47 Sep 23 20:22:46.543413 [ 0.538698] cpu 47 spinlock event irq 359 Sep 23 20:22:46.543433 [ 0.539259] installing Xen timer for CPU 48 Sep 23 20:22:46.555408 [ 0.539832] cpu 48 spinlock event irq 365 Sep 23 20:22:46.555428 [ 0.540263] installing Xen timer for CPU 49 Sep 23 20:22:46.555441 [ 0.540987] cpu 49 spinlock event irq 371 Sep 23 20:22:46.567411 [ 0.541266] installing Xen timer for CPU 50 Sep 23 20:22:46.567431 [ 0.542065] cpu 50 spinlock event irq 377 Sep 23 20:22:46.579410 [ 0.542274] installing Xen timer for CPU 51 Sep 23 20:22:46.579431 [ 0.543131] cpu 51 spinlock event irq 383 Sep 23 20:22:46.579443 [ 0.543256] installing Xen timer for CPU 52 Sep 23 20:22:46.591410 [ 0.544272] cpu 52 spinlock event irq 389 Sep 23 20:22:46.591430 [ 0.544272] installing Xen timer for CPU 53 Sep 23 20:22:46.603409 [ 0.545352] cpu 53 spinlock event irq 395 Sep 23 20:22:46.603429 [ 0.545352] installing Xen timer for CPU 54 Sep 23 20:22:46.603442 [ 0.546431] cpu 54 spinlock event irq 401 Sep 23 20:22:46.615410 [ 0.547074] installing Xen timer for CPU 55 Sep 23 20:22:46.615430 [ 0.547718] cpu 55 spinlock event irq 407 Sep 23 20:22:46.615442 [ 0.548704] smp: Brought up 1 node, 56 CPUs Sep 23 20:22:46.627416 [ 0.548845] smpboot: Max logical packages: 1 Sep 23 20:22:46.627435 [ 0.549698] devtmpfs: initialized Sep 23 20:22:46.639412 [ 0.550095] x86/mm: Memory block size: 128MB Sep 23 20:22:46.639433 [ 0.551338] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 20:22:46.651408 [ 0.551367] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 23 20:22:46.663424 [ 0.552000] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 23 20:22:46.663448 [ 0.552645] PM: RTC time: 20:22:44, date: 2024-09-23 Sep 23 20:22:46.675417 [ 0.553166] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 20:22:46.687409 [ 0.553343] xen:grant_table: Grant tables using version 1 layout Sep 23 20:22:46.687432 [ 0.553517] Grant table initialized Sep 23 20:22:46.687444 [ 0.554901] audit: initializing netlink subsys (disabled) Sep 23 20:22:46.699418 [ 0.555033] audit: type=2000 audit(1727122965.358:1): state=initialized audit_enabled=0 res=1 Sep 23 20:22:46.711415 [ 0.555119] thermal_sys: Registered thermal governor 'step_wise' Sep 23 20:22:46.711436 [ 0.555119] thermal_sys: Registered thermal governor 'user_space' Sep 23 20:22:46.723426 [ 0.555247] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 20:22:46.735414 [ 0.556703] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 20:22:46.747412 [ 0.556894] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 20:22:46.747436 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 23 20:22:46.759412 [ 0.698058] PCI: Using configuration type 1 for base access Sep 23 20:22:46.759434 [ 0.702427] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 20:22:46.771422 [ 0.703152] ACPI: Added _OSI(Module Device) Sep 23 20:22:46.783408 [ 0.703260] ACPI: Added _OSI(Processor Device) Sep 23 20:22:46.783429 [ 0.703396] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 20:22:46.783443 [ 0.703530] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 20:22:46.795414 [ 0.772017] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 20:22:46.807413 [ 0.776535] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 20:22:46.807437 [ 0.781275] ACPI: Dynamic OEM Table Load: Sep 23 20:22:46.807450 [ 0.802675] ACPI: Interpreter enabled Sep 23 20:22:46.819418 [ 0.802852] ACPI: PM: (supports S0 S5) Sep 23 20:22:46.819437 [ 0.802988] ACPI: Using IOAPIC for interrupt routing Sep 23 20:22:46.831411 [ 0.803179] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 20:22:46.843408 [ 0.803369] PCI: Using E820 reservations for host bridge windows Sep 23 20:22:46.843431 [ 0.804343] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 20:22:46.855387 [ 0.873128] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 20:22:46.855409 [ 0.873295] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:22:46.867422 [ 0.873604] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 23 20:22:46.879409 [ 0.873957] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 23 20:22:46.879432 [ 0.873988] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:22:46.891419 [ 0.874216] PCI host bridge to bus 0000:ff Sep 23 20:22:46.891439 [ 0.874350] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 20:22:46.903417 [ 0.874566] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:22:46.915407 (XEN) PCI add device 0000:ff:08.0 Sep 23 20:22:46.915426 [ 0.875125] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:22:46.915441 (XEN) PCI add device 0000:ff:08.2 Sep 23 20:22:46.927418 [ 0.875675] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:22:46.927440 (XEN) PCI add device 0000:ff:08.3 Sep 23 20:22:46.939406 [ 0.876308] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:22:46.939428 (XEN) PCI add device 0000:ff:09.0 Sep 23 20:22:46.939440 [ 0.876812] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:22:46.951414 (XEN) PCI add device 0000:ff:09.2 Sep 23 20:22:46.951439 [ 0.877336] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:22:46.963413 (XEN) PCI add device 0000:ff:09.3 Sep 23 20:22:46.963431 [ 0.877968] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:22:46.975412 (XEN) PCI add device 0000:ff:0b.0 Sep 23 20:22:46.975431 [ 0.878367] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:22:46.987409 (XEN) PCI add device 0000:ff:0b.1 Sep 23 20:22:46.987428 [ 0.878863] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:22:46.987443 (XEN) PCI add device 0000:ff:0b.2 Sep 23 20:22:46.999414 [ 0.879346] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:22:46.999436 (XEN) PCI add device 0000:ff:0b.3 Sep 23 20:22:47.011414 [ 0.879861] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:22:47.011436 (XEN) PCI add device 0000:ff:0c.0 Sep 23 20:22:47.011448 [ 0.880344] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:22:47.023418 (XEN) PCI add device 0000:ff:0c.1 Sep 23 20:22:47.023436 [ 0.880838] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:22:47.035414 (XEN) PCI add device 0000:ff:0c.2 Sep 23 20:22:47.035432 [ 0.881338] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:22:47.047412 (XEN) PCI add device 0000:ff:0c.3 Sep 23 20:22:47.047431 [ 0.881831] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:22:47.059415 (XEN) PCI add device 0000:ff:0c.4 Sep 23 20:22:47.059434 [ 0.882331] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:22:47.071412 (XEN) PCI add device 0000:ff:0c.5 Sep 23 20:22:47.071430 [ 0.882826] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:22:47.071445 (XEN) PCI add device 0000:ff:0c.6 Sep 23 20:22:47.083411 [ 0.883324] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:22:47.083433 (XEN) PCI add device 0000:ff:0c.7 Sep 23 20:22:47.095412 [ 0.883822] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:22:47.095434 (XEN) PCI add device 0000:ff:0d.0 Sep 23 20:22:47.095446 [ 0.884316] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:22:47.107416 (XEN) PCI add device 0000:ff:0d.1 Sep 23 20:22:47.107434 [ 0.884820] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:22:47.119414 (XEN) PCI add device 0000:ff:0d.2 Sep 23 20:22:47.119432 [ 0.885323] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:22:47.131418 (XEN) PCI add device 0000:ff:0d.3 Sep 23 20:22:47.131437 [ 0.885818] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:22:47.143410 (XEN) PCI add device 0000:ff:0d.4 Sep 23 20:22:47.143429 [ 0.886317] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:22:47.143444 (XEN) PCI add device 0000:ff:0d.5 Sep 23 20:22:47.155415 [ 0.886828] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:22:47.155436 (XEN) PCI add device 0000:ff:0f.0 Sep 23 20:22:47.167411 [ 0.887322] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:22:47.167433 (XEN) PCI add device 0000:ff:0f.1 Sep 23 20:22:47.179413 [ 0.887816] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:22:47.179436 (XEN) PCI add device 0000:ff:0f.2 Sep 23 20:22:47.179447 [ 0.888312] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:22:47.191415 (XEN) PCI add device 0000:ff:0f.3 Sep 23 20:22:47.191433 [ 0.888806] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:22:47.203418 (XEN) PCI add device 0000:ff:0f.4 Sep 23 20:22:47.203436 [ 0.889301] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:22:47.215411 (XEN) PCI add device 0000:ff:0f.5 Sep 23 20:22:47.215429 [ 0.889799] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:22:47.227411 (XEN) PCI add device 0000:ff:0f.6 Sep 23 20:22:47.227430 [ 0.890303] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:22:47.227445 (XEN) PCI add device 0000:ff:10.0 Sep 23 20:22:47.239411 [ 0.890798] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:22:47.239441 (XEN) PCI add device 0000:ff:10.1 Sep 23 20:22:47.251414 [ 0.891311] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:22:47.251436 (XEN) PCI add device 0000:ff:10.5 Sep 23 20:22:47.251448 [ 0.891807] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:22:47.263420 (XEN) PCI add device 0000:ff:10.6 Sep 23 20:22:47.263438 [ 0.892308] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:22:47.275414 (XEN) PCI add device 0000:ff:10.7 Sep 23 20:22:47.275433 [ 0.892810] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 20:22:47.287416 (XEN) PCI add device 0000:ff:12.0 Sep 23 20:22:47.287435 [ 0.893111] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 20:22:47.299413 (XEN) PCI add device 0000:ff:12.1 Sep 23 20:22:47.299431 [ 0.893627] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 20:22:47.311411 (XEN) PCI add device 0000:ff:12.4 Sep 23 20:22:47.311430 [ 0.893921] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 20:22:47.311445 (XEN) PCI add device 0000:ff:12.5 Sep 23 20:22:47.323411 [ 0.894386] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 20:22:47.323433 (XEN) PCI add device 0000:ff:13.0 Sep 23 20:22:47.335416 [ 0.895087] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 20:22:47.335438 (XEN) PCI add device 0000:ff:13.1 Sep 23 20:22:47.335450 [ 0.895723] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 20:22:47.347419 (XEN) PCI add device 0000:ff:13.2 Sep 23 20:22:47.347437 [ 0.896357] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 20:22:47.359414 (XEN) PCI add device 0000:ff:13.3 Sep 23 20:22:47.359432 [ 0.896976] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 20:22:47.371415 (XEN) PCI add device 0000:ff:13.6 Sep 23 20:22:47.371433 [ 0.897480] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 20:22:47.383412 (XEN) PCI add device 0000:ff:13.7 Sep 23 20:22:47.383431 [ 0.897999] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 20:22:47.395413 (XEN) PCI add device 0000:ff:14.0 Sep 23 20:22:47.395432 [ 0.898633] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 20:22:47.395447 (XEN) PCI add device 0000:ff:14.1 Sep 23 20:22:47.407410 [ 0.899263] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 20:22:47.407432 (XEN) PCI add device 0000:ff:14.2 Sep 23 20:22:47.419411 [ 0.899892] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 20:22:47.419434 (XEN) PCI add device 0000:ff:14.3 Sep 23 20:22:47.419445 [ 0.900456] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 20:22:47.431416 (XEN) PCI add device 0000:ff:14.4 Sep 23 20:22:47.431434 [ 0.900963] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 20:22:47.443413 (XEN) PCI add device 0000:ff:14.5 Sep 23 20:22:47.443431 [ 0.901370] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 20:22:47.455412 (XEN) PCI add device 0000:ff:14.6 Sep 23 20:22:47.455431 [ 0.901870] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 20:22:47.467421 (XEN) PCI add device 0000:ff:14.7 Sep 23 20:22:47.467440 [ 0.902384] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 20:22:47.467456 (XEN) PCI add device 0000:ff:16.0 Sep 23 20:22:47.479411 [ 0.903071] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 20:22:47.479433 (XEN) PCI add device 0000:ff:16.1 Sep 23 20:22:47.491410 [ 0.903704] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 20:22:47.491432 (XEN) PCI add device 0000:ff:16.2 Sep 23 20:22:47.503414 [ 0.904344] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 20:22:47.503437 (XEN) PCI add device 0000:ff:16.3 Sep 23 20:22:47.503449 [ 0.904963] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 20:22:47.515418 (XEN) PCI add device 0000:ff:16.6 Sep 23 20:22:47.515436 [ 0.905355] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 20:22:47.527424 (XEN) PCI add device 0000:ff:16.7 Sep 23 20:22:47.527442 [ 0.905883] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 20:22:47.539420 (XEN) PCI add device 0000:ff:17.0 Sep 23 20:22:47.539438 [ 0.906550] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 20:22:47.551411 (XEN) PCI add device 0000:ff:17.1 Sep 23 20:22:47.551430 [ 0.907187] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 20:22:47.551445 (XEN) PCI add device 0000:ff:17.2 Sep 23 20:22:47.563411 [ 0.907817] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 20:22:47.563433 (XEN) PCI add device 0000:ff:17.3 Sep 23 20:22:47.575413 [ 0.908432] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 20:22:47.575435 (XEN) PCI add device 0000:ff:17.4 Sep 23 20:22:47.587415 [ 0.908930] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 20:22:47.587437 (XEN) PCI add device 0000:ff:17.5 Sep 23 20:22:47.587449 [ 0.909347] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 20:22:47.599421 (XEN) PCI add device 0000:ff:17.6 Sep 23 20:22:47.599439 [ 0.909847] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 20:22:47.611415 (XEN) PCI add device 0000:ff:17.7 Sep 23 20:22:47.611434 [ 0.910387] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 20:22:47.623413 (XEN) PCI add device 0000:ff:1e.0 Sep 23 20:22:47.623431 [ 0.910883] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 20:22:47.635416 (XEN) PCI add device 0000:ff:1e.1 Sep 23 20:22:47.635435 [ 0.911345] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 20:22:47.647408 (XEN) PCI add device 0000:ff:1e.2 Sep 23 20:22:47.647427 [ 0.911847] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 20:22:47.647442 (XEN) PCI add device 0000:ff:1e.3 Sep 23 20:22:47.659454 [ 0.912143] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 20:22:47.659476 (XEN) PCI add device 0000:ff:1e.4 Sep 23 20:22:47.671409 [ 0.912662] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 20:22:47.671432 (XEN) PCI add device 0000:ff:1f.0 Sep 23 20:22:47.671443 [ 0.913173] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 20:22:47.683417 (XEN) PCI add device 0000:ff:1f.2 Sep 23 20:22:47.683435 [ 0.913852] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 20:22:47.695416 [ 0.913993] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 20:22:47.707417 [ 0.914318] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 23 20:22:47.707439 [ 0.914688] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 23 20:22:47.719424 [ 0.914833] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 20:22:47.731420 [ 0.915026] PCI host bridge to bus 0000:7f Sep 23 20:22:47.731439 [ 0.915160] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 20:22:47.743421 [ 0.915368] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 20:22:47.743443 (XEN) PCI add device 0000:7f:08.0 Sep 23 20:22:47.755411 [ 0.915886] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 20:22:47.755433 (XEN) PCI add device 0000:7f:08.2 Sep 23 20:22:47.767410 [ 0.916368] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 20:22:47.767433 (XEN) PCI add device 0000:7f:08.3 Sep 23 20:22:47.767444 [ 0.917000] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 20:22:47.779420 (XEN) PCI add device 0000:7f:09.0 Sep 23 20:22:47.779438 [ 0.917506] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 20:22:47.791414 (XEN) PCI add device 0000:7f:09.2 Sep 23 20:22:47.791432 [ 0.918026] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 20:22:47.803457 (XEN) PCI add device 0000:7f:09.3 Sep 23 20:22:47.803475 [ 0.918657] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 20:22:47.815416 (XEN) PCI add device 0000:7f:0b.0 Sep 23 20:22:47.815442 [ 0.919154] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 20:22:47.827414 (XEN) PCI add device 0000:7f:0b.1 Sep 23 20:22:47.827433 [ 0.919648] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 20:22:47.827448 (XEN) PCI add device 0000:7f:0b.2 Sep 23 20:22:47.839413 [ 0.920148] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 20:22:47.839435 (XEN) PCI add device 0000:7f:0b.3 Sep 23 20:22:47.851411 [ 0.920664] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 20:22:47.851433 (XEN) PCI add device 0000:7f:0c.0 Sep 23 20:22:47.863409 [ 0.921164] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 20:22:47.863433 (XEN) PCI add device 0000:7f:0c.1 Sep 23 20:22:47.863444 [ 0.921658] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 20:22:47.875415 (XEN) PCI add device 0000:7f:0c.2 Sep 23 20:22:47.875433 [ 0.922162] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 20:22:47.887415 (XEN) PCI add device 0000:7f:0c.3 Sep 23 20:22:47.887434 [ 0.922660] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 20:22:47.899413 (XEN) PCI add device 0000:7f:0c.4 Sep 23 20:22:47.899432 [ 0.923160] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 20:22:47.911407 (XEN) PCI add device 0000:7f:0c.5 Sep 23 20:22:47.911416 [ 0.923661] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 20:22:47.923381 (XEN) PCI add device 0000:7f:0c.6 Sep 23 20:22:47.923392 [ 0.924188] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 20:22:47.923400 (XEN) PCI add device 0000:7f:0c.7 Sep 23 20:22:47.935395 [ 0.924684] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 20:22:47.935410 (XEN) PCI add device 0000:7f:0d.0 Sep 23 20:22:47.947429 [ 0.925185] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 20:22:47.947440 (XEN) PCI add device 0000:7f:0d.1 Sep 23 20:22:47.947445 [ 0.925677] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 20:22:47.959395 (XEN) PCI add device 0000:7f:0d.2 Sep 23 20:22:47.959405 [ 0.926175] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 20:22:47.971405 (XEN) PCI add device 0000:7f:0d.3 Sep 23 20:22:47.971416 [ 0.926666] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 20:22:47.983430 (XEN) PCI add device 0000:7f:0d.4 Sep 23 20:22:47.983447 [ 0.927164] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 20:22:47.995422 (XEN) PCI add device 0000:7f:0d.5 Sep 23 20:22:47.995441 [ 0.927672] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 20:22:48.007420 (XEN) PCI add device 0000:7f:0f.0 Sep 23 20:22:48.007438 [ 0.935388] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 20:22:48.007454 (XEN) PCI add device 0000:7f:0f.1 Sep 23 20:22:48.019413 [ 0.935884] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 20:22:48.019435 (XEN) PCI add device 0000:7f:0f.2 Sep 23 20:22:48.031412 [ 0.937344] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 20:22:48.031434 (XEN) PCI add device 0000:7f:0f.3 Sep 23 20:22:48.043410 [ 0.937840] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 20:22:48.043432 (XEN) PCI add device 0000:7f:0f.4 Sep 23 20:22:48.043444 [ 0.937840] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 20:22:48.055419 (XEN) PCI add device 0000:7f:0f.5 Sep 23 20:22:48.055437 [ 0.937840] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 20:22:48.067414 (XEN) PCI add device 0000:7f:0f.6 Sep 23 20:22:48.067432 [ 0.937982] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 20:22:48.079414 (XEN) PCI add device 0000:7f:10.0 Sep 23 20:22:48.079433 [ 0.937982] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 20:22:48.091409 (XEN) PCI add device 0000:7f:10.1 Sep 23 20:22:48.091428 [ 0.939348] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 20:22:48.103403 (XEN) PCI add device 0000:7f:10.5 Sep 23 20:22:48.103431 [ 0.939839] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 20:22:48.103447 (XEN) PCI add device 0000:7f:10.6 Sep 23 20:22:48.115410 [ 0.940345] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 20:22:48.115432 (XEN) [ 2.932090] megasas: 07.719.03.00-rc1 Sep 23 20:22:48.127415 [ 2.933242] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 20:22:48.127437 [ 2.933406] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 20:22:48.139416 [ 2.933409] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 20:22:48.139438 [ 2.933702] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 20:22:48.151425 [ 2.933735] Already setup the GSI :26 Sep 23 20:22:48.151444 [ 2.935671] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 20:22:48.163425 [ 2.936339] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 20:22:48.175411 [ 2.940056] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 20:22:48.175436 [ 2.940246] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 20:22:48.187422 [ 2.940391] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 20:22:48.199417 [ 2.940533] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 20:22:48.211412 [ 2.946899] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 20:22:48.211438 [ 2.947088] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 20:22:48.223416 [ 2.947232] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 20:22:48.235420 [ 2.972241] igb 0000:01:00.0: added PHC on eth0 Sep 23 20:22:48.235440 [ 2.972409] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:22:48.247418 [ 2.972555] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 20:22:48.259414 [ 2.972787] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 20:22:48.259435 [ 2.972926] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:22:48.271420 [ 2.975325] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 20:22:48.283411 [ 2.983879] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 20:22:48.295417 [ 2.985931] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 23 20:22:48.307423 [ 2.986304] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 20:22:48.331409 [ 2.987857] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 23 20:22:48.343414 [ 2.988232] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 20:22:48.355434 [ 3.012062] igb 0000:01:00.1: added PHC on eth1 Sep 23 20:22:48.367410 [ 3.012240] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 20:22:48.367433 [ 3.012387] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 20:22:48.379416 [ 3.012610] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 20:22:48.391409 [ 3.012764] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 20:22:48.391435 [ 3.015522] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 20:22:48.403387 [ 3.022914] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 20:22:48.403409 [ 3.166752] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 20:22:48.415421 [ 3.166956] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 20:22:48.427421 [ 3.167099] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 20:22:48.427447 [ 3.167246] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 20:22:48.439419 [ 3.167387] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 20:22:48.451410 [ 3.167528] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 20:22:48.463410 [ 3.167735] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 20:22:48.463434 [ 3.167878] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 20:22:48.475414 [ 3.195480] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 20:22:48.487412 [ 3.195700] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 20:22:48.487433 [ 3.250668] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 20:22:48.499418 [ 3.250871] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 20:22:48.511413 [ 3.251012] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 20:22:48.511435 [ 3.251153] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 20:22:48.523415 [ 3.251595] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 20:22:48.535413 [ 3.251801] scsi host10: Avago SAS based MegaRAID driver Sep 23 20:22:48.535434 [ 3.255707] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 20:22:48.547419 [ 3.261905] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 23 20:22:48.559418 [ 3.262310] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 20:22:48.559444 [ 3.262903] sd 10:0:8:0: [sda] Write Protect is off Sep 23 20:22:48.571414 [ 3.263791] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 20:22:48.583413 [ 3.264641] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 20:22:48.583435 [ 3.345600] sda: sda1 sda2 < sda5 > Sep 23 20:22:48.595392 [ 3.346276] sd 10:0:8:0: [sda] Attached SCSI disk Sep 23 20:22:48.595412 Begin: Loading essential drivers ... done. Sep 23 20:22:53.303400 Begin: Running /scripts/init-premount ... done. Sep 23 20:22:53.315415 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 23 20:22:53.315439 Begin: Running /scripts/local-premount ... done. Sep 23 20:22:53.351364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 20:22:53.387393 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 20:22:53.399388 /dev/mapper/himrod0--vg-root: clean, 46795/1220608 files, 758183/4882432 blocks Sep 23 20:22:53.459367 done. Sep 23 20:22:53.459382 [ 9.849498] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 20:22:53.771425 [ 9.853692] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 20:22:53.783395 done. Sep 23 20:22:53.783410 Begin: Running /scripts/local-bottom ... done. Sep 23 20:22:53.795396 Begin: Running /scripts/init-bottom ... done. Sep 23 20:22:53.819367 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 23 20:22:54.047391 INIT: version 3.06 booting Sep 23 20:22:54.047409 INIT: No inittab.d directory found Sep 23 20:22:54.071378 Using makefile-style concurrent boot in runlevel S. Sep 23 20:22:54.179358 Starting hotplug events dispatcher: systemd-udevd. Sep 23 20:22:54.767382 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 20:22:54.815386 Synthesizing the initial hotplug events (devices)...done. Sep 23 20:22:55.439378 Waiting for /dev to be fully populated...done. Sep 23 20:22:56.027363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 20:22:56.615401 done. Sep 23 20:22:56.627372 [ 12.796369] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 20:22:56.723357 Checking file systems.../dev/sda1: clean, 366/61056 files, 40430/243968 blocks Sep 23 20:22:57.455390 done. Sep 23 20:22:57.455405 Cleaning up temporary files... /tmp. Sep 23 20:22:57.515381 [ 13.716367] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 20:22:57.635413 [ 13.718695] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 20:22:57.647408 [ 13.802973] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 23 20:22:57.731383 Mounting local filesystems...done. Sep 23 20:22:57.875377 Activating swapfile swap, if any...done. Sep 23 20:22:57.887379 Cleaning up temporary files.... Sep 23 20:22:57.911358 Starting Setting kernel variables: sysctl. Sep 23 20:22:57.935380 [ 15.305926] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 20:22:59.231412 [ 15.306114] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 23 20:22:59.231435 [ 15.306364] device enx70db98700dae entered promiscuous mode Sep 23 20:22:59.243392 [ 15.332714] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 20:22:59.255431 [ 15.333321] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 20:22:59.267422 [ 15.344927] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 20:22:59.279406 [ 15.345084] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 23 20:22:59.279429 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 23 20:22:59.675405 done. Sep 23 20:22:59.675420 Cleaning up temporary files.... Sep 23 20:22:59.711376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 23 20:22:59.747405 Starting nftables: none Sep 23 20:22:59.759356 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 23 20:22:59.783420 flush ruleset Sep 23 20:22:59.783435 ^^^^^^^^^^^^^^ Sep 23 20:22:59.783444 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 23 20:22:59.795423 table inet filter { Sep 23 20:22:59.795439 ^^ Sep 23 20:22:59.795447 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 23 20:22:59.807420 chain input { Sep 23 20:22:59.807435 ^^^^^ Sep 23 20:22:59.807444 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 23 20:22:59.819419 chain forward { Sep 23 20:22:59.819435 ^^^^^^^ Sep 23 20:22:59.819443 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 23 20:22:59.831419 chain output { Sep 23 20:22:59.831435 ^^^^^^ Sep 23 20:22:59.831443 is already running Sep 23 20:22:59.831453 . Sep 23 20:22:59.831460 INIT: Entering runlevel: 2 Sep 23 20:22:59.843416 Using makefile-style concurrent boot in runlevel 2. Sep 23 20:22:59.843436 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 23 20:23:00.143417 [ 16.352780] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 23 20:23:00.275394 . Sep 23 20:23:01.163361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 20:23:01.403390 failed. Sep 23 20:23:01.403405 Starting NTP server: ntpd2024-09-23T20:23:01 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 20:23:01.535417 2024-09-23T20:23:01 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 20:23:01.547381 . Sep 23 20:23:01.547395 Starting SMP IRQ Balancer: irqbalance. Sep 23 20:23:01.583370 Starting system message bus: dbus. Sep 23 20:23:01.719383 [ 17.831480] xen_acpi_processor: Uploading Xen processor PM info Sep 23 20:23:01.755392 Starting OpenBSD Secure Shell server: sshd. Sep 23 20:23:01.983381 Starting /usr/local/sbin/oxenstored... Sep 23 20:23:02.895414 Setting domain 0 name, domid and JSON config... Sep 23 20:23:02.895434 Done setting up Dom0 Sep 23 20:23:02.895444 Starting xenconsoled... Sep 23 20:23:02.907372 Starting QEMU as disk backend for dom0 Sep 23 20:23:02.907393 Sep 23 20:23:03.951376 Debian GNU/Linux 12 himrod0 hvc0 Sep 23 20:23:03.951395 Sep 23 20:23:03.951402 himrod0 login: [ 61.462546] loop0: detected capacity change from 0 to 1316864 Sep 23 20:23:45.387463 (XEN) HVM d1v0 save: CPU Sep 23 20:24:40.935493 (XEN) HVM d1v1 save: CPU Sep 23 20:24:40.935511 (XEN) HVM d1 save: PIC Sep 23 20:24:40.935522 (XEN) HVM d1 save: IOAPIC Sep 23 20:24:40.935532 (XEN) HVM d1v0 save: LAPIC Sep 23 20:24:40.947487 (XEN) HVM d1v1 save: LAPIC Sep 23 20:24:40.947505 (XEN) HVM d1v0 save: LAPIC_REGS Sep 23 20:24:40.947517 (XEN) HVM d1v1 save: LAPIC_REGS Sep 23 20:24:40.947528 (XEN) HVM d1 save: PCI_IRQ Sep 23 20:24:40.959487 (XEN) HVM d1 save: ISA_IRQ Sep 23 20:24:40.959506 (XEN) HVM d1 save: PCI_LINK Sep 23 20:24:40.959517 (XEN) HVM d1 save: PIT Sep 23 20:24:40.959527 (XEN) HVM d1 save: RTC Sep 23 20:24:40.959536 (XEN) HVM d1 save: HPET Sep 23 20:24:40.971499 (XEN) HVM d1 save: PMTIMER Sep 23 20:24:40.971517 (XEN) HVM d1v0 save: MTRR Sep 23 20:24:40.971528 (XEN) HVM d1v1 save: MTRR Sep 23 20:24:40.971538 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 23 20:24:40.983495 (XEN) HVM d1v0 save: CPU_XSAVE Sep 23 20:24:40.983514 (XEN) HVM d1v1 save: CPU_XSAVE Sep 23 20:24:40.983525 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 23 20:24:40.983536 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 23 20:24:40.995492 (XEN) HVM d1v0 save: VMCE_VCPU Sep 23 20:24:40.995511 (XEN) HVM d1v1 save: VMCE_VCPU Sep 23 20:24:40.995522 (XEN) HVM d1v0 save: TSC_ADJUST Sep 23 20:24:41.007483 (XEN) HVM d1v1 save: TSC_ADJUST Sep 23 20:24:41.007503 (XEN) HVM d1v0 save: CPU_MSR Sep 23 20:24:41.007515 (XEN) HVM d1v1 save: CPU_MSR Sep 23 20:24:41.007525 (XEN) HVM restore d1: CPU 0 Sep 23 20:24:41.019435 [ 118.508865] xenbr0: port 2(vif1.0) entered blocking state Sep 23 20:24:42.435507 [ 118.509102] xenbr0: port 2(vif1.0) entered disabled state Sep 23 20:24:42.435529 [ 118.509497] device vif1.0 entered promiscuous mode Sep 23 20:24:42.447453 [ 118.846950] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 23 20:24:42.771501 [ 118.847185] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 20:24:42.783486 [ 118.847552] device vif1.0-emu entered promiscuous mode Sep 23 20:24:42.783508 [ 118.858066] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 23 20:24:42.795469 [ 118.858279] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 23 20:24:42.795492 (d1) HVM Loader Sep 23 20:24:42.819470 (d1) Detected Xen v4.20-unstable Sep 23 20:24:42.819489 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 23 20:24:42.831487 (d1) System requested ROMBIOS Sep 23 20:24:42.831506 (d1) CPU speed is 1995 MHz Sep 23 20:24:42.831517 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 23 20:24:42.843490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 23 20:24:42.843513 (d1) PCI-ISA link 0 routed to IRQ5 Sep 23 20:24:42.843525 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 23 20:24:42.855496 (d1) PCI-ISA link 1 routed to IRQ10 Sep 23 20:24:42.855515 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 23 20:24:42.867490 (d1) PCI-ISA link 2 routed to IRQ11 Sep 23 20:24:42.867509 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 23 20:24:42.879488 (d1) PCI-ISA link 3 routed to IRQ5 Sep 23 20:24:42.879508 (d1) pci dev 01:2 INTD->IRQ5 Sep 23 20:24:42.879519 (d1) pci dev 01:3 INTA->IRQ10 Sep 23 20:24:42.879530 (d1) pci dev 03:0 INTA->IRQ5 Sep 23 20:24:42.891493 (d1) pci dev 04:0 INTA->IRQ5 Sep 23 20:24:42.891511 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 20:24:42.915493 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 20:24:42.915520 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 20:24:42.927486 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 20:24:42.927505 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 20:24:42.939498 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 20:24:42.939518 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 20:24:42.939531 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 20:24:42.951488 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 20:24:42.951507 (d1) Multiprocessor initialisation: Sep 23 20:24:42.963487 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:24:42.963510 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:24:42.975489 (d1) Testing HVM environment: Sep 23 20:24:42.975507 (d1) Using scratch memory at 400000 Sep 23 20:24:42.975518 (d1) - REP INSB across page boundaries ... passed Sep 23 20:24:42.987500 (d1) - REP INSW across page boundaries ... passed Sep 23 20:24:42.987519 (d1) - GS base MSRs and SWAPGS ... passed Sep 23 20:24:42.999487 (d1) Passed 3 of 3 tests Sep 23 20:24:42.999504 (d1) Writing SMBIOS tables ... Sep 23 20:24:42.999515 (d1) Loading ROMBIOS ... Sep 23 20:24:42.999525 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 20:24:43.011495 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 20:24:43.011516 (d1) Creating MP tables ... Sep 23 20:24:43.011526 (d1) Loading Cirrus VGABIOS ... Sep 23 20:24:43.023503 (d1) Loading PCI Option ROM ... Sep 23 20:24:43.023521 (d1) - Manufacturer: https://ipxe.org Sep 23 20:24:43.023534 (d1) - Product name: iPXE Sep 23 20:24:43.023544 (d1) Option ROMs: Sep 23 20:24:43.035522 (d1) c0000-c8fff: VGA BIOS Sep 23 20:24:43.035539 (d1) c9000-da7ff: Etherboot ROM Sep 23 20:24:43.035551 (d1) Loading ACPI ... Sep 23 20:24:43.035560 (d1) vm86 TSS at fc102880 Sep 23 20:24:43.047484 (d1) BIOS map: Sep 23 20:24:43.047501 (d1) f0000-fffff: Main BIOS Sep 23 20:24:43.047512 (d1) E820 table: Sep 23 20:24:43.047520 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 20:24:43.059531 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 20:24:43.059552 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 20:24:43.059564 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 20:24:43.071504 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 20:24:43.071523 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 20:24:43.083517 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 20:24:43.083537 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 20:24:43.095543 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 20:24:43.095562 (d1) Invoking ROMBIOS ... Sep 23 20:24:43.107490 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 20:24:43.107513 (d1) Bochs BIOS - build: 06/23/99 Sep 23 20:24:43.155455 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 20:24:43.167472 (d1) Options: apmbios pcibios eltorito PMM Sep 23 20:24:43.179455 (d1) Sep 23 20:24:43.179470 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 20:24:43.191472 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 20:24:43.203467 (d1) Sep 23 20:24:43.203482 (d1) Sep 23 20:24:43.227450 (d1) Sep 23 20:24:43.227465 (d1) Press F12 for boot menu. Sep 23 20:24:43.239461 (d1) Sep 23 20:24:43.239476 (d1) Booting from CD-Rom... Sep 23 20:24:43.239487 (d1) 752MB medium detected Sep 23 20:24:43.239497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:24:43.275476 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 23 20:24:49.263479 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 23 20:24:49.275477 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 23 20:24:49.287474 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 23 20:24:49.299443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 23 20:24:49.971439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:31:24.715475 [ 839.509127] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 20:36:43.447492 [ 839.509812] device vif1.0-emu left promiscuous mode Sep 23 20:36:43.459490 [ 839.510039] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 20:36:43.459513 [ 839.512098] xenbr0: port 2(vif1.0) entered disabled state Sep 23 20:36:43.471487 [ 839.512541] device vif1.0 left promiscuous mode Sep 23 20:36:43.471508 [ 839.512755] xenbr0: port 2(vif1.0) entered disabled state Sep 23 20:36:43.483448 (XEN) HVM d2v0 save: CPU Sep 23 20:36:58.127495 (XEN) HVM d2v1 save: CPU Sep 23 20:36:58.127513 (XEN) HVM d2 save: PIC Sep 23 20:36:58.127523 (XEN) HVM d2 save: IOAPIC Sep 23 20:36:58.127533 (XEN) HVM d2v0 save: LAPIC Sep 23 20:36:58.139489 (XEN) HVM d2v1 save: LAPIC Sep 23 20:36:58.139507 (XEN) HVM d2v0 save: LAPIC_REGS Sep 23 20:36:58.139519 (XEN) HVM d2v1 save: LAPIC_REGS Sep 23 20:36:58.139530 (XEN) HVM d2 save: PCI_IRQ Sep 23 20:36:58.151490 (XEN) HVM d2 save: ISA_IRQ Sep 23 20:36:58.151509 (XEN) HVM d2 save: PCI_LINK Sep 23 20:36:58.151520 (XEN) HVM d2 save: PIT Sep 23 20:36:58.151530 (XEN) HVM d2 save: RTC Sep 23 20:36:58.163487 (XEN) HVM d2 save: HPET Sep 23 20:36:58.163506 (XEN) HVM d2 save: PMTIMER Sep 23 20:36:58.163517 (XEN) HVM d2v0 save: MTRR Sep 23 20:36:58.163527 (XEN) HVM d2v1 save: MTRR Sep 23 20:36:58.163537 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 23 20:36:58.175490 (XEN) HVM d2v0 save: CPU_XSAVE Sep 23 20:36:58.175509 (XEN) HVM d2v1 save: CPU_XSAVE Sep 23 20:36:58.175520 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 23 20:36:58.187488 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 23 20:36:58.187507 (XEN) HVM d2v0 save: VMCE_VCPU Sep 23 20:36:58.187519 (XEN) HVM d2v1 save: VMCE_VCPU Sep 23 20:36:58.187529 (XEN) HVM d2v0 save: TSC_ADJUST Sep 23 20:36:58.199488 (XEN) HVM d2v1 save: TSC_ADJUST Sep 23 20:36:58.199507 (XEN) HVM d2v0 save: CPU_MSR Sep 23 20:36:58.199519 (XEN) HVM d2v1 save: CPU_MSR Sep 23 20:36:58.199529 (XEN) HVM restore d2: CPU 0 Sep 23 20:36:58.211441 [ 855.451475] xenbr0: port 2(vif2.0) entered blocking state Sep 23 20:36:59.387476 [ 855.451736] xenbr0: port 2(vif2.0) entered disabled state Sep 23 20:36:59.399487 [ 855.452081] device vif2.0 entered promiscuous mode Sep 23 20:36:59.399509 [ 855.797550] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 23 20:36:59.735485 [ 855.797799] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 20:36:59.747491 [ 855.798132] device vif2.0-emu entered promiscuous mode Sep 23 20:36:59.747512 [ 855.808785] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 23 20:36:59.759486 [ 855.809008] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 23 20:36:59.759509 (d2) HVM Loader Sep 23 20:36:59.771460 (d2) Detected Xen v4.20-unstable Sep 23 20:36:59.771479 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 23 20:36:59.783500 (d2) System requested ROMBIOS Sep 23 20:36:59.783519 (d2) CPU speed is 1995 MHz Sep 23 20:36:59.783530 (d2) Relocating guest memory for lowmem MMIO space enabled Sep 23 20:36:59.795492 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 23 20:36:59.795515 (d2) PCI-ISA link 0 routed to IRQ5 Sep 23 20:36:59.807487 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 23 20:36:59.807510 (d2) PCI-ISA link 1 routed to IRQ10 Sep 23 20:36:59.807522 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 23 20:36:59.819493 (d2) PCI-ISA link 2 routed to IRQ11 Sep 23 20:36:59.819512 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 23 20:36:59.831489 (d2) PCI-ISA link 3 routed to IRQ5 Sep 23 20:36:59.831509 (d2) pci dev 01:2 INTD->IRQ5 Sep 23 20:36:59.831520 (d2) pci dev 01:3 INTA->IRQ10 Sep 23 20:36:59.843466 (d2) pci dev 03:0 INTA->IRQ5 Sep 23 20:36:59.843485 (d2) pci dev 04:0 INTA->IRQ5 Sep 23 20:36:59.843496 (d2) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 20:36:59.867491 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 20:36:59.879488 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 20:36:59.879508 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 20:36:59.891485 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 20:36:59.891505 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 20:36:59.891517 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 20:36:59.903491 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 20:36:59.903510 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 20:36:59.915490 (d2) Multiprocessor initialisation: Sep 23 20:36:59.915509 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:36:59.927488 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:36:59.927511 (d2) Testing HVM environment: Sep 23 20:36:59.939485 (d2) Using scratch memory at 400000 Sep 23 20:36:59.939504 (d2) - REP INSB across page boundaries ... passed Sep 23 20:36:59.939517 (d2) - REP INSW across page boundaries ... passed Sep 23 20:36:59.951492 (d2) - GS base MSRs and SWAPGS ... passed Sep 23 20:36:59.951511 (d2) Passed 3 of 3 tests Sep 23 20:36:59.951522 (d2) Writing SMBIOS tables ... Sep 23 20:36:59.963488 (d2) Loading ROMBIOS ... Sep 23 20:36:59.963506 (d2) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 20:36:59.963519 (d2) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 20:36:59.975487 (d2) Creating MP tables ... Sep 23 20:36:59.975505 (d2) Loading Cirrus VGABIOS ... Sep 23 20:36:59.975517 (d2) Loading PCI Option ROM ... Sep 23 20:36:59.975527 (d2) - Manufacturer: https://ipxe.org Sep 23 20:36:59.987489 (d2) - Product name: iPXE Sep 23 20:36:59.987506 (d2) Option ROMs: Sep 23 20:36:59.987516 (d2) c0000-c8fff: VGA BIOS Sep 23 20:36:59.987526 (d2) c9000-da7ff: Etherboot ROM Sep 23 20:36:59.999489 (d2) Loading ACPI ... Sep 23 20:36:59.999506 (d2) vm86 TSS at fc102880 Sep 23 20:36:59.999516 (d2) BIOS map: Sep 23 20:36:59.999525 (d2) f0000-fffff: Main BIOS Sep 23 20:37:00.011487 (d2) E820 table: Sep 23 20:37:00.011504 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 20:37:00.011517 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 20:37:00.023486 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 20:37:00.023505 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 20:37:00.035487 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 20:37:00.035507 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 20:37:00.035520 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 20:37:00.047497 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 20:37:00.047517 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 20:37:00.059490 (d2) Invoking ROMBIOS ... Sep 23 20:37:00.059508 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 20:37:00.071447 (d2) Bochs BIOS - build: 06/23/99 Sep 23 20:37:00.107455 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 20:37:00.119464 (d2) Options: apmbios pcibios eltorito PMM Sep 23 20:37:00.131473 (d2) Sep 23 20:37:00.131488 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 20:37:00.143472 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 20:37:00.167444 (d2) Sep 23 20:37:00.167459 (d2) Sep 23 20:37:00.179441 (d2) Sep 23 20:37:00.179456 (d2) Press F12 for boot menu. Sep 23 20:37:00.191469 (d2) Sep 23 20:37:00.191484 (d2) Booting from CD-Rom... Sep 23 20:37:00.191495 (d2) 0MB medium detected Sep 23 20:37:00.203448 (d2) CDROM boot failure code : 0004 Sep 23 20:37:00.323454 (d2) Boot from CD-Rom failed: could not read the boot disk Sep 23 20:37:00.419470 (d2) Sep 23 20:37:00.503439 (d2) Booting from Hard Disk... Sep 23 20:37:00.611437 [ 875.592286] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 20:37:19.531503 [ 875.592830] device vif2.0-emu left promiscuous mode Sep 23 20:37:19.543491 [ 875.593037] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 20:37:19.543514 (XEN) d2v0: upcall vector f3 Sep 23 20:37:19.807472 (XEN) Dom2 callback via changed to GSI 1 Sep 23 20:37:19.807492 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 23 20:37:23.083538 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 23 20:37:23.095529 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 23 20:37:23.107532 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 23 20:37:23.119534 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 23 20:37:23.959475 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 23 20:37:27.011542 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 23 20:37:27.011568 [ 883.086690] vif vif-2-0 vif2.0: Guest Rx ready Sep 23 20:37:27.023534 [ 883.086969] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 23 20:37:27.035549 [ 883.087270] xenbr0: port 2(vif2.0) entered blocking state Sep 23 20:37:27.035571 [ 883.087454] xenbr0: port 2(vif2.0) entered forwarding state Sep 23 20:37:27.047548 [ 883.089461] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:37:27.059517 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 23 20:37:29.579492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 23 20:37:29.579516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 23 20:37:29.591494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 23 20:37:29.603438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 23 20:37:29.627481 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 23 20:37:29.639492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 23 20:37:29.651470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 23 20:37:29.651493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 23 20:37:29.807474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 23 20:37:29.819495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 23 20:37:29.831488 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 23 20:37:29.831511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 23 20:37:29.843453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:38:05.731474 (XEN) HVM d2v0 save: CPU Sep 23 20:38:27.815491 (XEN) HVM d2v1 save: CPU Sep 23 20:38:27.815511 (XEN) HVM d2 save: PIC Sep 23 20:38:27.815522 (XEN) HVM d2 save: IOAPIC Sep 23 20:38:27.815532 (XEN) HVM d2v0 save: LAPIC Sep 23 20:38:27.827487 (XEN) HVM d2v1 save: LAPIC Sep 23 20:38:27.827505 (XEN) HVM d2v0 save: LAPIC_REGS Sep 23 20:38:27.827517 (XEN) HVM d2v1 save: LAPIC_REGS Sep 23 20:38:27.827528 (XEN) HVM d2 save: PCI_IRQ Sep 23 20:38:27.839489 (XEN) HVM d2 save: ISA_IRQ Sep 23 20:38:27.839507 (XEN) HVM d2 save: PCI_LINK Sep 23 20:38:27.839519 (XEN) HVM d2 save: PIT Sep 23 20:38:27.839528 (XEN) HVM d2 save: RTC Sep 23 20:38:27.839538 (XEN) HVM d2 save: HPET Sep 23 20:38:27.851488 (XEN) HVM d2 save: PMTIMER Sep 23 20:38:27.851506 (XEN) HVM d2v0 save: MTRR Sep 23 20:38:27.851517 (XEN) HVM d2v1 save: MTRR Sep 23 20:38:27.851527 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 23 20:38:27.863488 (XEN) HVM d2v0 save: CPU_XSAVE Sep 23 20:38:27.863507 (XEN) HVM d2v1 save: CPU_XSAVE Sep 23 20:38:27.863519 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 23 20:38:27.863530 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 23 20:38:27.875489 (XEN) HVM d2v0 save: VMCE_VCPU Sep 23 20:38:27.875508 (XEN) HVM d2v1 save: VMCE_VCPU Sep 23 20:38:27.875519 (XEN) HVM d2v0 save: TSC_ADJUST Sep 23 20:38:27.887482 (XEN) HVM d2v1 save: TSC_ADJUST Sep 23 20:38:27.887501 (XEN) HVM d2v0 save: CPU_MSR Sep 23 20:38:27.887521 (XEN) HVM d2v1 save: CPU_MSR Sep 23 20:38:27.887532 [ 943.976925] xenbr0: port 2(vif2.0) entered disabled state Sep 23 20:38:27.923448 [ 944.076209] xenbr0: port 2(vif2.0) entered disabled state Sep 23 20:38:28.019418 [ 944.076853] device vif2.0 left promiscuous mode Sep 23 20:38:28.019437 [ 944.077071] xenbr0: port 2(vif2.0) entered disabled state Sep 23 20:38:28.031394 (XEN) HVM restore d3: CPU 0 Sep 23 20:39:15.423408 (XEN) HVM restore d3: CPU 1 Sep 23 20:39:15.423426 (XEN) HVM restore d3: PIC 0 Sep 23 20:39:15.435471 (XEN) HVM restore d3: PIC 1 Sep 23 20:39:15.435489 (XEN) HVM restore d3: IOAPIC 0 Sep 23 20:39:15.435500 (XEN) HVM restore d3: LAPIC 0 Sep 23 20:39:15.435511 (XEN) HVM restore d3: LAPIC 1 Sep 23 20:39:15.447429 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 23 20:39:15.447448 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 23 20:39:15.447460 (XEN) HVM restore d3: PCI_IRQ 0 Sep 23 20:39:15.459440 (XEN) HVM restore d3: ISA_IRQ 0 Sep 23 20:39:15.459459 (XEN) HVM restore d3: PCI_LINK 0 Sep 23 20:39:15.459470 (XEN) HVM restore d3: PIT 0 Sep 23 20:39:15.459481 (XEN) HVM restore d3: RTC 0 Sep 23 20:39:15.471454 (XEN) HVM restore d3: HPET 0 Sep 23 20:39:15.471472 (XEN) HVM restore d3: PMTIMER 0 Sep 23 20:39:15.471484 (XEN) HVM restore d3: MTRR 0 Sep 23 20:39:15.471494 (XEN) HVM restore d3: MTRR 1 Sep 23 20:39:15.483437 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 23 20:39:15.483456 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 23 20:39:15.483468 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 23 20:39:15.483479 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 23 20:39:15.495421 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 23 20:39:15.495440 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 23 20:39:15.495451 [ 992.832589] xenbr0: port 2(vif3.0) entered blocking state Sep 23 20:39:16.779484 [ 992.832875] xenbr0: port 2(vif3.0) entered disabled state Sep 23 20:39:16.779508 [ 992.833220] device vif3.0 entered promiscuous mode Sep 23 20:39:16.791408 [ 993.175999] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 23 20:39:17.115433 [ 993.176234] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 23 20:39:17.127471 [ 993.176597] device vif3.0-emu entered promiscuous mode Sep 23 20:39:17.127493 [ 993.187066] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 23 20:39:17.139481 [ 993.187278] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 23 20:39:17.151409 (XEN) d3v0: upcall vector f3 Sep 23 20:39:17.151429 (XEN) Dom3 callback via changed to GSI 1 Sep 23 20:39:17.163479 [ 993.219273] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 23 20:39:17.163502 [ 993.219741] device vif3.0-emu left promiscuous mode Sep 23 20:39:17.175474 [ 993.219931] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 23 20:39:17.175496 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 23 20:39:17.187465 [ 993.293901] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:39:17.247408 [ 993.892985] vif vif-3-0 vif3.0: Guest Rx ready Sep 23 20:39:17.835447 [ 993.893270] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 23 20:39:17.847432 [ 993.893592] xenbr0: port 2(vif3.0) entered blocking state Sep 23 20:39:17.847455 [ 993.893812] xenbr0: port 2(vif3.0) entered forwarding state Sep 23 20:39:17.859476 (XEN) HVM d3v0 save: CPU Sep 23 20:40:24.235491 (XEN) HVM d3v1 save: CPU Sep 23 20:40:24.235511 (XEN) HVM d3 save: PIC Sep 23 20:40:24.235522 (XEN) HVM d3 save: IOAPIC Sep 23 20:40:24.235532 (XEN) HVM d3v0 save: LAPIC Sep 23 20:40:24.235542 (XEN) HVM d3v1 save: LAPIC Sep 23 20:40:24.247489 (XEN) HVM d3v0 save: LAPIC_REGS Sep 23 20:40:24.247508 (XEN) HVM d3v1 save: LAPIC_REGS Sep 23 20:40:24.247519 (XEN) HVM d3 save: PCI_IRQ Sep 23 20:40:24.247529 (XEN) HVM d3 save: ISA_IRQ Sep 23 20:40:24.259491 (XEN) HVM d3 save: PCI_LINK Sep 23 20:40:24.259510 (XEN) HVM d3 save: PIT Sep 23 20:40:24.259520 (XEN) HVM d3 save: RTC Sep 23 20:40:24.259530 (XEN) HVM d3 save: HPET Sep 23 20:40:24.271486 (XEN) HVM d3 save: PMTIMER Sep 23 20:40:24.271512 (XEN) HVM d3v0 save: MTRR Sep 23 20:40:24.271523 (XEN) HVM d3v1 save: MTRR Sep 23 20:40:24.271532 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 23 20:40:24.283484 (XEN) HVM d3v0 save: CPU_XSAVE Sep 23 20:40:24.283503 (XEN) HVM d3v1 save: CPU_XSAVE Sep 23 20:40:24.283514 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 23 20:40:24.283525 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 23 20:40:24.295488 (XEN) HVM d3v0 save: VMCE_VCPU Sep 23 20:40:24.295507 (XEN) HVM d3v1 save: VMCE_VCPU Sep 23 20:40:24.295517 (XEN) HVM d3v0 save: TSC_ADJUST Sep 23 20:40:24.295527 (XEN) HVM d3v1 save: TSC_ADJUST Sep 23 20:40:24.307491 (XEN) HVM d3v0 save: CPU_MSR Sep 23 20:40:24.307509 (XEN) HVM d3v1 save: CPU_MSR Sep 23 20:40:24.307519 (XEN) HVM restore d4: CPU 0 Sep 23 20:40:24.307529 (XEN) HVM restore d4: CPU 1 Sep 23 20:40:24.319489 (XEN) HVM restore d4: PIC 0 Sep 23 20:40:24.319507 (XEN) HVM restore d4: PIC 1 Sep 23 20:40:24.319517 (XEN) HVM restore d4: IOAPIC 0 Sep 23 20:40:24.319527 (XEN) HVM restore d4: LAPIC 0 Sep 23 20:40:24.331487 (XEN) HVM restore d4: LAPIC 1 Sep 23 20:40:24.331506 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 23 20:40:24.331517 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 23 20:40:24.331527 (XEN) HVM restore d4: PCI_IRQ 0 Sep 23 20:40:24.343491 (XEN) HVM restore d4: ISA_IRQ 0 Sep 23 20:40:24.343509 (XEN) HVM restore d4: PCI_LINK 0 Sep 23 20:40:24.343520 (XEN) HVM restore d4: PIT 0 Sep 23 20:40:24.355486 (XEN) HVM restore d4: RTC 0 Sep 23 20:40:24.355504 (XEN) HVM restore d4: HPET 0 Sep 23 20:40:24.355514 (XEN) HVM restore d4: PMTIMER 0 Sep 23 20:40:24.355524 (XEN) HVM restore d4: MTRR 0 Sep 23 20:40:24.367486 (XEN) HVM restore d4: MTRR 1 Sep 23 20:40:24.367504 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 23 20:40:24.367516 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 23 20:40:24.367526 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 23 20:40:24.379490 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 23 20:40:24.379508 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 23 20:40:24.379520 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 23 20:40:24.391436 [ 1061.232625] xenbr0: port 3(vif4.0) entered blocking state Sep 23 20:40:25.183484 [ 1061.232885] xenbr0: port 3(vif4.0) entered disabled state Sep 23 20:40:25.183506 [ 1061.233221] device vif4.0 entered promiscuous mode Sep 23 20:40:25.183520 [ 1061.566172] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 23 20:40:25.507478 [ 1061.566398] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 23 20:40:25.519492 [ 1061.566766] device vif4.0-emu entered promiscuous mode Sep 23 20:40:25.519513 [ 1061.577002] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 23 20:40:25.531463 [ 1061.577206] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 23 20:40:25.543432 (XEN) d4v0: upcall vector f3 Sep 23 20:40:25.567490 (XEN) Dom4 callback via changed to GSI 1 Sep 23 20:40:25.567510 [ 1061.623721] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 23 20:40:25.579489 [ 1061.624129] device vif4.0-emu left promiscuous mode Sep 23 20:40:25.579510 [ 1061.624316] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 23 20:40:25.591480 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 23 20:40:25.591505 [ 1061.721241] xenbr0: port 2(vif3.0) entered disabled state Sep 23 20:40:25.663484 [ 1061.721904] device vif3.0 left promiscuous mode Sep 23 20:40:25.675474 [ 1061.722121] xenbr0: port 2(vif3.0) entered disabled state Sep 23 20:40:25.675495 [ 1061.750440] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:40:25.699472 [ 1062.506241] vif vif-4-0 vif4.0: Guest Rx ready Sep 23 20:40:26.455488 [ 1062.506518] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 23 20:40:26.455512 [ 1062.506848] xenbr0: port 3(vif4.0) entered blocking state Sep 23 20:40:26.467480 [ 1062.507037] xenbr0: port 3(vif4.0) entered forwarding state Sep 23 20:40:26.467502 (XEN) HVM d4v0 save: CPU Sep 23 20:41:08.695490 (XEN) HVM d4v1 save: CPU Sep 23 20:41:08.695510 (XEN) HVM d4 save: PIC Sep 23 20:41:08.695528 (XEN) HVM d4 save: IOAPIC Sep 23 20:41:08.695538 (XEN) HVM d4v0 save: LAPIC Sep 23 20:41:08.695547 (XEN) HVM d4v1 save: LAPIC Sep 23 20:41:08.707488 (XEN) HVM d4v0 save: LAPIC_REGS Sep 23 20:41:08.707506 (XEN) HVM d4v1 save: LAPIC_REGS Sep 23 20:41:08.707517 (XEN) HVM d4 save: PCI_IRQ Sep 23 20:41:08.707526 (XEN) HVM d4 save: ISA_IRQ Sep 23 20:41:08.719491 (XEN) HVM d4 save: PCI_LINK Sep 23 20:41:08.719509 (XEN) HVM d4 save: PIT Sep 23 20:41:08.719520 (XEN) HVM d4 save: RTC Sep 23 20:41:08.719529 (XEN) HVM d4 save: HPET Sep 23 20:41:08.731487 (XEN) HVM d4 save: PMTIMER Sep 23 20:41:08.731505 (XEN) HVM d4v0 save: MTRR Sep 23 20:41:08.731515 (XEN) HVM d4v1 save: MTRR Sep 23 20:41:08.731525 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 23 20:41:08.743489 (XEN) HVM d4v0 save: CPU_XSAVE Sep 23 20:41:08.743508 (XEN) HVM d4v1 save: CPU_XSAVE Sep 23 20:41:08.743519 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 23 20:41:08.743530 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 23 20:41:08.755489 (XEN) HVM d4v0 save: VMCE_VCPU Sep 23 20:41:08.755507 (XEN) HVM d4v1 save: VMCE_VCPU Sep 23 20:41:08.755518 (XEN) HVM d4v0 save: TSC_ADJUST Sep 23 20:41:08.755529 (XEN) HVM d4v1 save: TSC_ADJUST Sep 23 20:41:08.767478 (XEN) HVM d4v0 save: CPU_MSR Sep 23 20:41:08.767496 (XEN) HVM d4v1 save: CPU_MSR Sep 23 20:41:08.767506 [ 1104.842969] xenbr0: port 3(vif4.0) entered disabled state Sep 23 20:41:08.791454 [ 1104.887084] xenbr0: port 3(vif4.0) entered disabled state Sep 23 20:41:08.827470 [ 1104.887648] device vif4.0 left promiscuous mode Sep 23 20:41:08.839487 [ 1104.887883] xenbr0: port 3(vif4.0) entered disabled state Sep 23 20:41:08.839509 (XEN) HVM restore d5: CPU 0 Sep 23 20:41:55.907491 (XEN) HVM restore d5: CPU 1 Sep 23 20:41:55.907510 (XEN) HVM restore d5: PIC 0 Sep 23 20:41:55.907521 (XEN) HVM restore d5: PIC 1 Sep 23 20:41:55.907532 (XEN) HVM restore d5: IOAPIC 0 Sep 23 20:41:55.919490 (XEN) HVM restore d5: LAPIC 0 Sep 23 20:41:55.919509 (XEN) HVM restore d5: LAPIC 1 Sep 23 20:41:55.919520 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 23 20:41:55.919531 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 23 20:41:55.931491 (XEN) HVM restore d5: PCI_IRQ 0 Sep 23 20:41:55.931510 (XEN) HVM restore d5: ISA_IRQ 0 Sep 23 20:41:55.931521 (XEN) HVM restore d5: PCI_LINK 0 Sep 23 20:41:55.943488 (XEN) HVM restore d5: PIT 0 Sep 23 20:41:55.943507 (XEN) HVM restore d5: RTC 0 Sep 23 20:41:55.943518 (XEN) HVM restore d5: HPET 0 Sep 23 20:41:55.943529 (XEN) HVM restore d5: PMTIMER 0 Sep 23 20:41:55.955488 (XEN) HVM restore d5: MTRR 0 Sep 23 20:41:55.955507 (XEN) HVM restore d5: MTRR 1 Sep 23 20:41:55.955518 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 23 20:41:55.955529 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 23 20:41:55.967489 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 23 20:41:55.967508 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 23 20:41:55.967520 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 23 20:41:55.979456 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 23 20:41:55.979477 [ 1153.059282] xenbr0: port 2(vif5.0) entered blocking state Sep 23 20:41:57.011496 [ 1153.059517] xenbr0: port 2(vif5.0) entered disabled state Sep 23 20:41:57.011519 [ 1153.059922] device vif5.0 entered promiscuous mode Sep 23 20:41:57.023440 [ 1153.398393] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 23 20:41:57.347495 [ 1153.398630] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 23 20:41:57.347518 [ 1153.399010] device vif5.0-emu entered promiscuous mode Sep 23 20:41:57.363245 [ 1153.409138] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 23 20:41:57.363275 [ 1153.409342] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 23 20:41:57.371470 (XEN) d5v0: upcall vector f3 Sep 23 20:41:57.383486 (XEN) Dom5 callback via changed to GSI 1 Sep 23 20:41:57.383506 [ 1153.440432] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 23 20:41:57.395492 [ 1153.440940] device vif5.0-emu left promiscuous mode Sep 23 20:41:57.395513 [ 1153.441131] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 23 20:41:57.407492 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 23 20:41:57.407524 [ 1153.526522] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:41:57.479463 [ 1154.157793] vif vif-5-0 vif5.0: Guest Rx ready Sep 23 20:41:58.103489 [ 1154.158561] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 23 20:41:58.115489 [ 1154.158874] xenbr0: port 2(vif5.0) entered blocking state Sep 23 20:41:58.115511 [ 1154.159062] xenbr0: port 2(vif5.0) entered forwarding state Sep 23 20:41:58.127451 (XEN) HVM d5v0 save: CPU Sep 23 20:43:08.443475 (XEN) HVM d5v1 save: CPU Sep 23 20:43:08.443495 (XEN) HVM d5 save: PIC Sep 23 20:43:08.455488 (XEN) HVM d5 save: IOAPIC Sep 23 20:43:08.455507 (XEN) HVM d5v0 save: LAPIC Sep 23 20:43:08.455518 (XEN) HVM d5v1 save: LAPIC Sep 23 20:43:08.455528 (XEN) HVM d5v0 save: LAPIC_REGS Sep 23 20:43:08.467488 (XEN) HVM d5v1 save: LAPIC_REGS Sep 23 20:43:08.467508 (XEN) HVM d5 save: PCI_IRQ Sep 23 20:43:08.467523 (XEN) HVM d5 save: ISA_IRQ Sep 23 20:43:08.467534 (XEN) HVM d5 save: PCI_LINK Sep 23 20:43:08.467544 (XEN) HVM d5 save: PIT Sep 23 20:43:08.479488 (XEN) HVM d5 save: RTC Sep 23 20:43:08.479506 (XEN) HVM d5 save: HPET Sep 23 20:43:08.479517 (XEN) HVM d5 save: PMTIMER Sep 23 20:43:08.479527 (XEN) HVM d5v0 save: MTRR Sep 23 20:43:08.491486 (XEN) HVM d5v1 save: MTRR Sep 23 20:43:08.491504 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 23 20:43:08.491517 (XEN) HVM d5v0 save: CPU_XSAVE Sep 23 20:43:08.491528 (XEN) HVM d5v1 save: CPU_XSAVE Sep 23 20:43:08.503487 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 23 20:43:08.503507 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 23 20:43:08.503519 (XEN) HVM d5v0 save: VMCE_VCPU Sep 23 20:43:08.503530 (XEN) HVM d5v1 save: VMCE_VCPU Sep 23 20:43:08.515488 (XEN) HVM d5v0 save: TSC_ADJUST Sep 23 20:43:08.515507 (XEN) HVM d5v1 save: TSC_ADJUST Sep 23 20:43:08.515519 (XEN) HVM d5v0 save: CPU_MSR Sep 23 20:43:08.527485 (XEN) HVM d5v1 save: CPU_MSR Sep 23 20:43:08.527504 (XEN) HVM restore d6: CPU 0 Sep 23 20:43:08.527516 (XEN) HVM restore d6: CPU 1 Sep 23 20:43:08.527526 (XEN) HVM restore d6: PIC 0 Sep 23 20:43:08.527536 (XEN) HVM restore d6: PIC 1 Sep 23 20:43:08.539489 (XEN) HVM restore d6: IOAPIC 0 Sep 23 20:43:08.539508 (XEN) HVM restore d6: LAPIC 0 Sep 23 20:43:08.539519 (XEN) HVM restore d6: LAPIC 1 Sep 23 20:43:08.539530 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 23 20:43:08.551486 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 23 20:43:08.551505 (XEN) HVM restore d6: PCI_IRQ 0 Sep 23 20:43:08.551516 (XEN) HVM restore d6: ISA_IRQ 0 Sep 23 20:43:08.563487 (XEN) HVM restore d6: PCI_LINK 0 Sep 23 20:43:08.563507 (XEN) HVM restore d6: PIT 0 Sep 23 20:43:08.563518 (XEN) HVM restore d6: RTC 0 Sep 23 20:43:08.563528 (XEN) HVM restore d6: HPET 0 Sep 23 20:43:08.575489 (XEN) HVM restore d6: PMTIMER 0 Sep 23 20:43:08.575508 (XEN) HVM restore d6: MTRR 0 Sep 23 20:43:08.575519 (XEN) HVM restore d6: MTRR 1 Sep 23 20:43:08.575530 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 23 20:43:08.587496 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 23 20:43:08.587515 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 23 20:43:08.587527 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 23 20:43:08.599470 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 23 20:43:08.599490 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 23 20:43:08.599502 [ 1225.455039] xenbr0: port 3(vif6.0) entered blocking state Sep 23 20:43:09.403496 [ 1225.455274] xenbr0: port 3(vif6.0) entered disabled state Sep 23 20:43:09.415461 [ 1225.455635] device vif6.0 entered promiscuous mode Sep 23 20:43:09.415483 [ 1225.795588] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 23 20:43:09.739476 [ 1225.795837] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 23 20:43:09.751494 [ 1225.796168] device vif6.0-emu entered promiscuous mode Sep 23 20:43:09.751516 [ 1225.806546] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 23 20:43:09.763495 [ 1225.806786] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 23 20:43:09.775442 (XEN) d6v0: upcall vector f3 Sep 23 20:43:09.799498 (XEN) Dom6 callback via changed to GSI 1 Sep 23 20:43:09.799518 [ 1225.853299] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 23 20:43:09.811489 [ 1225.853783] device vif6.0-emu left promiscuous mode Sep 23 20:43:09.811510 [ 1225.853973] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 23 20:43:09.823472 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 23 20:43:09.835455 [ 1225.950370] xenbr0: port 2(vif5.0) entered disabled state Sep 23 20:43:09.895478 [ 1225.951331] device vif5.0 left promiscuous mode Sep 23 20:43:09.907476 [ 1225.951553] xenbr0: port 2(vif5.0) entered disabled state Sep 23 20:43:09.907498 [ 1225.980830] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:43:09.931485 [ 1226.502844] vif vif-6-0 vif6.0: Guest Rx ready Sep 23 20:43:10.447535 [ 1226.503153] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 23 20:43:10.459555 [ 1226.503469] xenbr0: port 3(vif6.0) entered blocking state Sep 23 20:43:10.459577 [ 1226.503669] xenbr0: port 3(vif6.0) entered forwarding state Sep 23 20:43:10.471527 (XEN) HVM d6v0 save: CPU Sep 23 20:43:56.679481 (XEN) HVM d6v1 save: CPU Sep 23 20:43:56.679501 (XEN) HVM d6 save: PIC Sep 23 20:43:56.679511 (XEN) HVM d6 save: IOAPIC Sep 23 20:43:56.691486 (XEN) HVM d6v0 save: LAPIC Sep 23 20:43:56.691504 (XEN) HVM d6v1 save: LAPIC Sep 23 20:43:56.691516 (XEN) HVM d6v0 save: LAPIC_REGS Sep 23 20:43:56.691527 (XEN) HVM d6v1 save: LAPIC_REGS Sep 23 20:43:56.703488 (XEN) HVM d6 save: PCI_IRQ Sep 23 20:43:56.703507 (XEN) HVM d6 save: ISA_IRQ Sep 23 20:43:56.703518 (XEN) HVM d6 save: PCI_LINK Sep 23 20:43:56.703528 (XEN) HVM d6 save: PIT Sep 23 20:43:56.715486 (XEN) HVM d6 save: RTC Sep 23 20:43:56.715505 (XEN) HVM d6 save: HPET Sep 23 20:43:56.715516 (XEN) HVM d6 save: PMTIMER Sep 23 20:43:56.715527 (XEN) HVM d6v0 save: MTRR Sep 23 20:43:56.715536 (XEN) HVM d6v1 save: MTRR Sep 23 20:43:56.727488 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 23 20:43:56.727508 (XEN) HVM d6v0 save: CPU_XSAVE Sep 23 20:43:56.727520 (XEN) HVM d6v1 save: CPU_XSAVE Sep 23 20:43:56.727530 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 23 20:43:56.739489 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 23 20:43:56.739508 (XEN) HVM d6v0 save: VMCE_VCPU Sep 23 20:43:56.739520 (XEN) HVM d6v1 save: VMCE_VCPU Sep 23 20:43:56.751486 (XEN) HVM d6v0 save: TSC_ADJUST Sep 23 20:43:56.751506 (XEN) HVM d6v1 save: TSC_ADJUST Sep 23 20:43:56.751517 (XEN) HVM d6v0 save: CPU_MSR Sep 23 20:43:56.751528 (XEN) HVM d6v1 save: CPU_MSR Sep 23 20:43:56.763420 (XEN) HVM restore d7: CPU 0 Sep 23 20:43:56.763438 (XEN) HVM restore d7: CPU 1 Sep 23 20:43:56.763450 (XEN) HVM restore d7: PIC 0 Sep 23 20:43:56.763460 (XEN) HVM restore d7: PIC 1 Sep 23 20:43:56.763470 (XEN) HVM restore d7: IOAPIC 0 Sep 23 20:43:56.775415 (XEN) HVM restore d7: LAPIC 0 Sep 23 20:43:56.775433 (XEN) HVM restore d7: LAPIC 1 Sep 23 20:43:56.775444 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 23 20:43:56.787409 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 23 20:43:56.787429 (XEN) HVM restore d7: PCI_IRQ 0 Sep 23 20:43:56.787440 (XEN) HVM restore d7: ISA_IRQ 0 Sep 23 20:43:56.787451 (XEN) HVM restore d7: PCI_LINK 0 Sep 23 20:43:56.799414 (XEN) HVM restore d7: PIT 0 Sep 23 20:43:56.799432 (XEN) HVM restore d7: RTC 0 Sep 23 20:43:56.799443 (XEN) HVM restore d7: HPET 0 Sep 23 20:43:56.799453 (XEN) HVM restore d7: PMTIMER 0 Sep 23 20:43:56.811411 (XEN) HVM restore d7: MTRR 0 Sep 23 20:43:56.811429 (XEN) HVM restore d7: MTRR 1 Sep 23 20:43:56.811440 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 23 20:43:56.811451 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 23 20:43:56.823414 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 23 20:43:56.823433 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 23 20:43:56.823444 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 23 20:43:56.835381 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 23 20:43:56.835400 [ 1273.688400] xenbr0: port 2(vif7.0) entered blocking state Sep 23 20:43:57.639425 [ 1273.688635] xenbr0: port 2(vif7.0) entered disabled state Sep 23 20:43:57.639455 [ 1273.689025] device vif7.0 entered promiscuous mode Sep 23 20:43:57.651387 [ 1274.028279] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 23 20:43:57.975410 [ 1274.028504] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 23 20:43:57.987417 [ 1274.028882] device vif7.0-emu entered promiscuous mode Sep 23 20:43:57.987438 [ 1274.039457] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 23 20:43:57.999412 [ 1274.039670] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 23 20:43:57.999435 (XEN) d7v0: upcall vector f3 Sep 23 20:43:58.035413 (XEN) Dom7 callback via changed to GSI 1 Sep 23 20:43:58.035432 [ 1274.087306] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 23 20:43:58.047411 [ 1274.087816] device vif7.0-emu left promiscuous mode Sep 23 20:43:58.047433 [ 1274.088005] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 23 20:43:58.059399 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 23 20:43:58.059423 [ 1274.194017] xenbr0: port 3(vif6.0) entered disabled state Sep 23 20:43:58.143417 [ 1274.194631] device vif6.0 left promiscuous mode Sep 23 20:43:58.143437 [ 1274.194855] xenbr0: port 3(vif6.0) entered disabled state Sep 23 20:43:58.155393 [ 1274.222924] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:43:58.179381 [ 1274.797353] vif vif-7-0 vif7.0: Guest Rx ready Sep 23 20:43:58.743402 [ 1274.797675] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 23 20:43:58.755416 [ 1274.797996] xenbr0: port 2(vif7.0) entered blocking state Sep 23 20:43:58.755437 [ 1274.798186] xenbr0: port 2(vif7.0) entered forwarding state Sep 23 20:43:58.767387 (XEN) HVM d7v0 save: CPU Sep 23 20:44:40.959375 (XEN) HVM d7v1 save: CPU Sep 23 20:44:40.959390 (XEN) HVM d7 save: PIC Sep 23 20:44:40.971417 (XEN) HVM d7 save: IOAPIC Sep 23 20:44:40.971435 (XEN) HVM d7v0 save: LAPIC Sep 23 20:44:40.971446 (XEN) HVM d7v1 save: LAPIC Sep 23 20:44:40.971456 (XEN) HVM d7v0 save: LAPIC_REGS Sep 23 20:44:40.983427 (XEN) HVM d7v1 save: LAPIC_REGS Sep 23 20:44:40.983446 (XEN) HVM d7 save: PCI_IRQ Sep 23 20:44:40.983457 (XEN) HVM d7 save: ISA_IRQ Sep 23 20:44:40.983467 (XEN) HVM d7 save: PCI_LINK Sep 23 20:44:40.995424 (XEN) HVM d7 save: PIT Sep 23 20:44:40.995442 (XEN) HVM d7 save: RTC Sep 23 20:44:40.995453 (XEN) HVM d7 save: HPET Sep 23 20:44:40.995462 (XEN) HVM d7 save: PMTIMER Sep 23 20:44:40.995472 (XEN) HVM d7v0 save: MTRR Sep 23 20:44:41.011438 (XEN) HVM d7v1 save: MTRR Sep 23 20:44:41.011456 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 23 20:44:41.011468 (XEN) HVM d7v0 save: CPU_XSAVE Sep 23 20:44:41.011479 (XEN) HVM d7v1 save: CPU_XSAVE Sep 23 20:44:41.011489 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 23 20:44:41.027437 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 23 20:44:41.027456 (XEN) HVM d7v0 save: VMCE_VCPU Sep 23 20:44:41.027467 (XEN) HVM d7v1 save: VMCE_VCPU Sep 23 20:44:41.027478 (XEN) HVM d7v0 save: TSC_ADJUST Sep 23 20:44:41.027488 (XEN) HVM d7v1 save: TSC_ADJUST Sep 23 20:44:41.039422 (XEN) HVM d7v0 save: CPU_MSR Sep 23 20:44:41.039440 (XEN) HVM d7v1 save: CPU_MSR Sep 23 20:44:41.039451 (XEN) HVM restore d8: CPU 0 Sep 23 20:44:41.039462 (XEN) HVM restore d8: CPU 1 Sep 23 20:44:41.055443 (XEN) HVM restore d8: PIC 0 Sep 23 20:44:41.055462 (XEN) HVM restore d8: PIC 1 Sep 23 20:44:41.055473 (XEN) HVM restore d8: IOAPIC 0 Sep 23 20:44:41.055483 (XEN) HVM restore d8: LAPIC 0 Sep 23 20:44:41.055493 (XEN) HVM restore d8: LAPIC 1 Sep 23 20:44:41.067425 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 23 20:44:41.067445 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 23 20:44:41.067457 (XEN) HVM restore d8: PCI_IRQ 0 Sep 23 20:44:41.067468 (XEN) HVM restore d8: ISA_IRQ 0 Sep 23 20:44:41.079479 (XEN) HVM restore d8: PCI_LINK 0 Sep 23 20:44:41.079499 (XEN) HVM restore d8: PIT 0 Sep 23 20:44:41.079510 (XEN) HVM restore d8: RTC 0 Sep 23 20:44:41.079520 (XEN) HVM restore d8: HPET 0 Sep 23 20:44:41.091482 (XEN) HVM restore d8: PMTIMER 0 Sep 23 20:44:41.091509 (XEN) HVM restore d8: MTRR 0 Sep 23 20:44:41.091521 (XEN) HVM restore d8: MTRR 1 Sep 23 20:44:41.091530 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 23 20:44:41.103482 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 23 20:44:41.103500 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 23 20:44:41.103511 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 23 20:44:41.115466 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 23 20:44:41.115485 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 23 20:44:41.115496 [ 1317.982820] xenbr0: port 3(vif8.0) entered blocking state Sep 23 20:44:41.931413 [ 1317.983054] xenbr0: port 3(vif8.0) entered disabled state Sep 23 20:44:41.943396 [ 1317.983428] device vif8.0 entered promiscuous mode Sep 23 20:44:41.943416 [ 1318.328691] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 23 20:44:42.279427 [ 1318.328962] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 23 20:44:42.291418 [ 1318.329322] device vif8.0-emu entered promiscuous mode Sep 23 20:44:42.291439 [ 1318.340293] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 23 20:44:42.303398 [ 1318.340502] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 23 20:44:42.303421 (XEN) d8v0: upcall vector f3 Sep 23 20:44:42.331394 (XEN) Dom8 callback via changed to GSI 1 Sep 23 20:44:42.343420 [ 1318.388679] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 23 20:44:42.343442 [ 1318.389380] device vif8.0-emu left promiscuous mode Sep 23 20:44:42.355524 [ 1318.389571] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 23 20:44:42.355547 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 23 20:44:42.367500 [ 1318.487278] xenbr0: port 2(vif7.0) entered disabled state Sep 23 20:44:42.435587 [ 1318.487838] device vif7.0 left promiscuous mode Sep 23 20:44:42.447404 [ 1318.488052] xenbr0: port 2(vif7.0) entered disabled state Sep 23 20:44:42.447426 [ 1318.523234] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:44:42.483361 [ 1319.136890] vif vif-8-0 vif8.0: Guest Rx ready Sep 23 20:44:43.095674 [ 1319.137199] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 23 20:44:43.095700 [ 1319.137507] xenbr0: port 3(vif8.0) entered blocking state Sep 23 20:44:43.095714 [ 1319.137719] xenbr0: port 3(vif8.0) entered forwarding state Sep 23 20:44:43.107617 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:44:46.599526 (XEN) HVM d8v0 save: CPU Sep 23 20:45:23.843480 (XEN) HVM d8v1 save: CPU Sep 23 20:45:23.843498 (XEN) HVM d8 save: PIC Sep 23 20:45:23.843509 (XEN) HVM d8 save: IOAPIC Sep 23 20:45:23.855486 (XEN) HVM d8v0 save: LAPIC Sep 23 20:45:23.855505 (XEN) HVM d8v1 save: LAPIC Sep 23 20:45:23.855515 (XEN) HVM d8v0 save: LAPIC_REGS Sep 23 20:45:23.855526 (XEN) HVM d8v1 save: LAPIC_REGS Sep 23 20:45:23.867487 (XEN) HVM d8 save: PCI_IRQ Sep 23 20:45:23.867505 (XEN) HVM d8 save: ISA_IRQ Sep 23 20:45:23.867517 (XEN) HVM d8 save: PCI_LINK Sep 23 20:45:23.867527 (XEN) HVM d8 save: PIT Sep 23 20:45:23.879489 (XEN) HVM d8 save: RTC Sep 23 20:45:23.879507 (XEN) HVM d8 save: HPET Sep 23 20:45:23.879518 (XEN) HVM d8 save: PMTIMER Sep 23 20:45:23.879528 (XEN) HVM d8v0 save: MTRR Sep 23 20:45:23.879538 (XEN) HVM d8v1 save: MTRR Sep 23 20:45:23.891491 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 23 20:45:23.891511 (XEN) HVM d8v0 save: CPU_XSAVE Sep 23 20:45:23.891526 (XEN) HVM d8v1 save: CPU_XSAVE Sep 23 20:45:23.891537 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 23 20:45:23.903492 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 23 20:45:23.903512 (XEN) HVM d8v0 save: VMCE_VCPU Sep 23 20:45:23.903523 (XEN) HVM d8v1 save: VMCE_VCPU Sep 23 20:45:23.915487 (XEN) HVM d8v0 save: TSC_ADJUST Sep 23 20:45:23.915506 (XEN) HVM d8v1 save: TSC_ADJUST Sep 23 20:45:23.915518 (XEN) HVM d8v0 save: CPU_MSR Sep 23 20:45:23.915528 (XEN) HVM d8v1 save: CPU_MSR Sep 23 20:45:23.927487 (XEN) HVM restore d9: CPU 0 Sep 23 20:45:23.927506 (XEN) HVM restore d9: CPU 1 Sep 23 20:45:23.927517 (XEN) HVM restore d9: PIC 0 Sep 23 20:45:23.927535 (XEN) HVM restore d9: PIC 1 Sep 23 20:45:23.939486 (XEN) HVM restore d9: IOAPIC 0 Sep 23 20:45:23.939505 (XEN) HVM restore d9: LAPIC 0 Sep 23 20:45:23.939516 (XEN) HVM restore d9: LAPIC 1 Sep 23 20:45:23.939525 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 23 20:45:23.951486 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 23 20:45:23.951505 (XEN) HVM restore d9: PCI_IRQ 0 Sep 23 20:45:23.951516 (XEN) HVM restore d9: ISA_IRQ 0 Sep 23 20:45:23.951526 (XEN) HVM restore d9: PCI_LINK 0 Sep 23 20:45:23.963488 (XEN) HVM restore d9: PIT 0 Sep 23 20:45:23.963506 (XEN) HVM restore d9: RTC 0 Sep 23 20:45:23.963516 (XEN) HVM restore d9: HPET 0 Sep 23 20:45:23.963526 (XEN) HVM restore d9: PMTIMER 0 Sep 23 20:45:23.975489 (XEN) HVM restore d9: MTRR 0 Sep 23 20:45:23.975506 (XEN) HVM restore d9: MTRR 1 Sep 23 20:45:23.975517 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 23 20:45:23.987485 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 23 20:45:23.987504 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 23 20:45:23.987515 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 23 20:45:23.987525 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 23 20:45:23.999465 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 23 20:45:23.999483 [ 1360.865839] xenbr0: port 2(vif9.0) entered blocking state Sep 23 20:45:24.815485 [ 1360.866074] xenbr0: port 2(vif9.0) entered disabled state Sep 23 20:45:24.827471 [ 1360.866426] device vif9.0 entered promiscuous mode Sep 23 20:45:24.827491 [ 1361.204203] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 23 20:45:25.151474 [ 1361.204427] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 23 20:45:25.163494 [ 1361.204805] device vif9.0-emu entered promiscuous mode Sep 23 20:45:25.163515 [ 1361.215135] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 23 20:45:25.175495 [ 1361.215340] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 23 20:45:25.187437 (XEN) d9v0: upcall vector f3 Sep 23 20:45:25.211485 (XEN) Dom9 callback via changed to GSI 1 Sep 23 20:45:25.211503 [ 1361.261628] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 23 20:45:25.223491 [ 1361.262494] device vif9.0-emu left promiscuous mode Sep 23 20:45:25.223512 [ 1361.262727] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 23 20:45:25.235489 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 23 20:45:25.247435 [ 1361.356501] xenbr0: port 3(vif8.0) entered disabled state Sep 23 20:45:25.307493 [ 1361.357136] device vif8.0 left promiscuous mode Sep 23 20:45:25.319462 [ 1361.357342] xenbr0: port 3(vif8.0) entered disabled state Sep 23 20:45:25.319485 [ 1361.389150] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:45:25.343483 [ 1362.009999] vif vif-9-0 vif9.0: Guest Rx ready Sep 23 20:45:25.955468 [ 1362.011331] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 23 20:45:25.967501 [ 1362.011645] xenbr0: port 2(vif9.0) entered blocking state Sep 23 20:45:25.979469 [ 1362.011875] xenbr0: port 2(vif9.0) entered forwarding state Sep 23 20:45:25.979492 (XEN) HVM d9v0 save: CPU Sep 23 20:46:07.179493 (XEN) HVM d9v1 save: CPU Sep 23 20:46:07.179513 (XEN) HVM d9 save: PIC Sep 23 20:46:07.179524 (XEN) HVM d9 save: IOAPIC Sep 23 20:46:07.179534 (XEN) HVM d9v0 save: LAPIC Sep 23 20:46:07.191488 (XEN) HVM d9v1 save: LAPIC Sep 23 20:46:07.191506 (XEN) HVM d9v0 save: LAPIC_REGS Sep 23 20:46:07.191518 (XEN) HVM d9v1 save: LAPIC_REGS Sep 23 20:46:07.191529 (XEN) HVM d9 save: PCI_IRQ Sep 23 20:46:07.203486 (XEN) HVM d9 save: ISA_IRQ Sep 23 20:46:07.203505 (XEN) HVM d9 save: PCI_LINK Sep 23 20:46:07.203516 (XEN) HVM d9 save: PIT Sep 23 20:46:07.203526 (XEN) HVM d9 save: RTC Sep 23 20:46:07.203536 (XEN) HVM d9 save: HPET Sep 23 20:46:07.215491 (XEN) HVM d9 save: PMTIMER Sep 23 20:46:07.215510 (XEN) HVM d9v0 save: MTRR Sep 23 20:46:07.215521 (XEN) HVM d9v1 save: MTRR Sep 23 20:46:07.215531 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 23 20:46:07.227489 (XEN) HVM d9v0 save: CPU_XSAVE Sep 23 20:46:07.227508 (XEN) HVM d9v1 save: CPU_XSAVE Sep 23 20:46:07.227528 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 23 20:46:07.227539 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 23 20:46:07.239490 (XEN) HVM d9v0 save: VMCE_VCPU Sep 23 20:46:07.239508 (XEN) HVM d9v1 save: VMCE_VCPU Sep 23 20:46:07.239519 (XEN) HVM d9v0 save: TSC_ADJUST Sep 23 20:46:07.251486 (XEN) HVM d9v1 save: TSC_ADJUST Sep 23 20:46:07.251505 (XEN) HVM d9v0 save: CPU_MSR Sep 23 20:46:07.251516 (XEN) HVM d9v1 save: CPU_MSR Sep 23 20:46:07.251526 (XEN) HVM restore d10: CPU 0 Sep 23 20:46:07.263488 (XEN) HVM restore d10: CPU 1 Sep 23 20:46:07.263507 (XEN) HVM restore d10: PIC 0 Sep 23 20:46:07.263517 (XEN) HVM restore d10: PIC 1 Sep 23 20:46:07.263527 (XEN) HVM restore d10: IOAPIC 0 Sep 23 20:46:07.275487 (XEN) HVM restore d10: LAPIC 0 Sep 23 20:46:07.275505 (XEN) HVM restore d10: LAPIC 1 Sep 23 20:46:07.275516 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 23 20:46:07.275527 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 23 20:46:07.287491 (XEN) HVM restore d10: PCI_IRQ 0 Sep 23 20:46:07.287509 (XEN) HVM restore d10: ISA_IRQ 0 Sep 23 20:46:07.287520 (XEN) HVM restore d10: PCI_LINK 0 Sep 23 20:46:07.299485 (XEN) HVM restore d10: PIT 0 Sep 23 20:46:07.299504 (XEN) HVM restore d10: RTC 0 Sep 23 20:46:07.299515 (XEN) HVM restore d10: HPET 0 Sep 23 20:46:07.299525 (XEN) HVM restore d10: PMTIMER 0 Sep 23 20:46:07.311486 (XEN) HVM restore d10: MTRR 0 Sep 23 20:46:07.311505 (XEN) HVM restore d10: MTRR 1 Sep 23 20:46:07.311516 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 23 20:46:07.311526 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 23 20:46:07.323489 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 23 20:46:07.323508 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 23 20:46:07.323520 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 23 20:46:07.335455 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 23 20:46:07.335475 [ 1404.184229] xenbr0: port 3(vif10.0) entered blocking state Sep 23 20:46:08.139492 [ 1404.184467] xenbr0: port 3(vif10.0) entered disabled state Sep 23 20:46:08.139514 [ 1404.184832] device vif10.0 entered promiscuous mode Sep 23 20:46:08.151458 [ 1404.522948] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 23 20:46:08.475493 [ 1404.523225] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 23 20:46:08.487488 [ 1404.523548] device vif10.0-emu entered promiscuous mode Sep 23 20:46:08.487510 [ 1404.533954] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 23 20:46:08.499478 [ 1404.534160] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 23 20:46:08.499500 (XEN) d10v0: upcall vector f3 Sep 23 20:46:08.535487 (XEN) Dom10 callback via changed to GSI 1 Sep 23 20:46:08.535507 [ 1404.582470] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 23 20:46:08.535523 [ 1404.583003] device vif10.0-emu left promiscuous mode Sep 23 20:46:08.547493 [ 1404.583205] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 23 20:46:08.547516 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 23 20:46:08.559486 [ 1404.684008] xenbr0: port 2(vif9.0) entered disabled state Sep 23 20:46:08.631473 [ 1404.684557] device vif9.0 left promiscuous mode Sep 23 20:46:08.643487 [ 1404.684820] xenbr0: port 2(vif9.0) entered disabled state Sep 23 20:46:08.643509 [ 1404.716498] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:46:08.679437 [ 1405.354749] vif vif-10-0 vif10.0: Guest Rx ready Sep 23 20:46:09.303475 [ 1405.355515] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 23 20:46:09.315491 [ 1405.355864] xenbr0: port 3(vif10.0) entered blocking state Sep 23 20:46:09.315513 [ 1405.356071] xenbr0: port 3(vif10.0) entered forwarding state Sep 23 20:46:09.327466 (XEN) HVM d10v0 save: CPU Sep 23 20:46:52.747456 (XEN) HVM d10v1 save: CPU Sep 23 20:46:52.759499 (XEN) HVM d10 save: PIC Sep 23 20:46:52.759517 (XEN) HVM d10 save: IOAPIC Sep 23 20:46:52.759528 (XEN) HVM d10v0 save: LAPIC Sep 23 20:46:52.759539 (XEN) HVM d10v1 save: LAPIC Sep 23 20:46:52.771489 (XEN) HVM d10v0 save: LAPIC_REGS Sep 23 20:46:52.771509 (XEN) HVM d10v1 save: LAPIC_REGS Sep 23 20:46:52.771526 (XEN) HVM d10 save: PCI_IRQ Sep 23 20:46:52.771537 (XEN) HVM d10 save: ISA_IRQ Sep 23 20:46:52.783492 (XEN) HVM d10 save: PCI_LINK Sep 23 20:46:52.783511 (XEN) HVM d10 save: PIT Sep 23 20:46:52.783521 (XEN) HVM d10 save: RTC Sep 23 20:46:52.783530 (XEN) HVM d10 save: HPET Sep 23 20:46:52.783539 (XEN) HVM d10 save: PMTIMER Sep 23 20:46:52.795490 (XEN) HVM d10v0 save: MTRR Sep 23 20:46:52.795507 (XEN) HVM d10v1 save: MTRR Sep 23 20:46:52.795517 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 23 20:46:52.795528 (XEN) HVM d10v0 save: CPU_XSAVE Sep 23 20:46:52.807489 (XEN) HVM d10v1 save: CPU_XSAVE Sep 23 20:46:52.807507 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 23 20:46:52.807519 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 23 20:46:52.819506 (XEN) HVM d10v0 save: VMCE_VCPU Sep 23 20:46:52.819524 (XEN) HVM d10v1 save: VMCE_VCPU Sep 23 20:46:52.819535 (XEN) HVM d10v0 save: TSC_ADJUST Sep 23 20:46:52.819545 (XEN) HVM d10v1 save: TSC_ADJUST Sep 23 20:46:52.831516 (XEN) HVM d10v0 save: CPU_MSR Sep 23 20:46:52.831535 (XEN) HVM d10v1 save: CPU_MSR Sep 23 20:46:52.831546 (XEN) HVM restore d11: CPU 0 Sep 23 20:46:52.831555 (XEN) HVM restore d11: CPU 1 Sep 23 20:46:52.843489 (XEN) HVM restore d11: PIC 0 Sep 23 20:46:52.843507 (XEN) HVM restore d11: PIC 1 Sep 23 20:46:52.843518 (XEN) HVM restore d11: IOAPIC 0 Sep 23 20:46:52.843527 (XEN) HVM restore d11: LAPIC 0 Sep 23 20:46:52.855490 (XEN) HVM restore d11: LAPIC 1 Sep 23 20:46:52.855508 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 23 20:46:52.855519 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 23 20:46:52.867490 (XEN) HVM restore d11: PCI_IRQ 0 Sep 23 20:46:52.867508 (XEN) HVM restore d11: ISA_IRQ 0 Sep 23 20:46:52.867519 (XEN) HVM restore d11: PCI_LINK 0 Sep 23 20:46:52.867530 (XEN) HVM restore d11: PIT 0 Sep 23 20:46:52.879490 (XEN) HVM restore d11: RTC 0 Sep 23 20:46:52.879507 (XEN) HVM restore d11: HPET 0 Sep 23 20:46:52.879518 (XEN) HVM restore d11: PMTIMER 0 Sep 23 20:46:52.879528 (XEN) HVM restore d11: MTRR 0 Sep 23 20:46:52.891492 (XEN) HVM restore d11: MTRR 1 Sep 23 20:46:52.891510 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 23 20:46:52.891521 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 23 20:46:52.903489 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 23 20:46:52.903509 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 23 20:46:52.903520 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 23 20:46:52.903531 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 23 20:46:52.915449 [ 1449.763115] xenbr0: port 2(vif11.0) entered blocking state Sep 23 20:46:53.719493 [ 1449.763349] xenbr0: port 2(vif11.0) entered disabled state Sep 23 20:46:53.719514 [ 1449.763715] device vif11.0 entered promiscuous mode Sep 23 20:46:53.731456 [ 1450.102539] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 23 20:46:54.055491 [ 1450.102809] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 23 20:46:54.067488 [ 1450.103167] device vif11.0-emu entered promiscuous mode Sep 23 20:46:54.067510 [ 1450.113842] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 23 20:46:54.079480 [ 1450.114047] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 23 20:46:54.079503 (XEN) d11v0: upcall vector f3 Sep 23 20:46:54.115489 (XEN) Dom11 callback via changed to GSI 1 Sep 23 20:46:54.115509 [ 1450.162046] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 23 20:46:54.127486 [ 1450.162581] device vif11.0-emu left promiscuous mode Sep 23 20:46:54.127507 [ 1450.162816] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 23 20:46:54.139476 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 23 20:46:54.139502 [ 1450.259350] xenbr0: port 3(vif10.0) entered disabled state Sep 23 20:46:54.211488 [ 1450.260475] device vif10.0 left promiscuous mode Sep 23 20:46:54.223475 [ 1450.260663] xenbr0: port 3(vif10.0) entered disabled state Sep 23 20:46:54.223497 [ 1450.286617] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:46:54.247457 [ 1450.918236] vif vif-11-0 vif11.0: Guest Rx ready Sep 23 20:46:54.871483 [ 1450.927306] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 23 20:46:54.883493 [ 1450.927624] xenbr0: port 2(vif11.0) entered blocking state Sep 23 20:46:54.883514 [ 1450.927847] xenbr0: port 2(vif11.0) entered forwarding state Sep 23 20:46:54.895470 (XEN) HVM d11v0 save: CPU Sep 23 20:47:39.359468 (XEN) HVM d11v1 save: CPU Sep 23 20:47:39.359488 (XEN) HVM d11 save: PIC Sep 23 20:47:39.371488 (XEN) HVM d11 save: IOAPIC Sep 23 20:47:39.371506 (XEN) HVM d11v0 save: LAPIC Sep 23 20:47:39.371517 (XEN) HVM d11v1 save: LAPIC Sep 23 20:47:39.371527 (XEN) HVM d11v0 save: LAPIC_REGS Sep 23 20:47:39.383487 (XEN) HVM d11v1 save: LAPIC_REGS Sep 23 20:47:39.383507 (XEN) HVM d11 save: PCI_IRQ Sep 23 20:47:39.383518 (XEN) HVM d11 save: ISA_IRQ Sep 23 20:47:39.383528 (XEN) HVM d11 save: PCI_LINK Sep 23 20:47:39.395491 (XEN) HVM d11 save: PIT Sep 23 20:47:39.395510 (XEN) HVM d11 save: RTC Sep 23 20:47:39.395520 (XEN) HVM d11 save: HPET Sep 23 20:47:39.395530 (XEN) HVM d11 save: PMTIMER Sep 23 20:47:39.395540 (XEN) HVM d11v0 save: MTRR Sep 23 20:47:39.407493 (XEN) HVM d11v1 save: MTRR Sep 23 20:47:39.407511 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 23 20:47:39.407523 (XEN) HVM d11v0 save: CPU_XSAVE Sep 23 20:47:39.407534 (XEN) HVM d11v1 save: CPU_XSAVE Sep 23 20:47:39.419494 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 23 20:47:39.419513 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 23 20:47:39.419525 (XEN) HVM d11v0 save: VMCE_VCPU Sep 23 20:47:39.431489 (XEN) HVM d11v1 save: VMCE_VCPU Sep 23 20:47:39.431508 (XEN) HVM d11v0 save: TSC_ADJUST Sep 23 20:47:39.431520 (XEN) HVM d11v1 save: TSC_ADJUST Sep 23 20:47:39.431531 (XEN) HVM d11v0 save: CPU_MSR Sep 23 20:47:39.443490 (XEN) HVM d11v1 save: CPU_MSR Sep 23 20:47:39.443508 (XEN) HVM restore d12: CPU 0 Sep 23 20:47:39.443520 (XEN) HVM restore d12: CPU 1 Sep 23 20:47:39.443530 (XEN) HVM restore d12: PIC 0 Sep 23 20:47:39.455490 (XEN) HVM restore d12: PIC 1 Sep 23 20:47:39.455508 (XEN) HVM restore d12: IOAPIC 0 Sep 23 20:47:39.455520 (XEN) HVM restore d12: LAPIC 0 Sep 23 20:47:39.455530 (XEN) HVM restore d12: LAPIC 1 Sep 23 20:47:39.467495 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 23 20:47:39.467514 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 23 20:47:39.467526 (XEN) HVM restore d12: PCI_IRQ 0 Sep 23 20:47:39.479489 (XEN) HVM restore d12: ISA_IRQ 0 Sep 23 20:47:39.479508 (XEN) HVM restore d12: PCI_LINK 0 Sep 23 20:47:39.479520 (XEN) HVM restore d12: PIT 0 Sep 23 20:47:39.479530 (XEN) HVM restore d12: RTC 0 Sep 23 20:47:39.491490 (XEN) HVM restore d12: HPET 0 Sep 23 20:47:39.491509 (XEN) HVM restore d12: PMTIMER 0 Sep 23 20:47:39.491520 (XEN) HVM restore d12: MTRR 0 Sep 23 20:47:39.491531 (XEN) HVM restore d12: MTRR 1 Sep 23 20:47:39.503491 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 23 20:47:39.503510 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 23 20:47:39.503522 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 23 20:47:39.515488 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 23 20:47:39.515508 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 23 20:47:39.515520 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 23 20:47:39.527436 [ 1496.371649] xenbr0: port 3(vif12.0) entered blocking state Sep 23 20:47:40.331488 [ 1496.371908] xenbr0: port 3(vif12.0) entered disabled state Sep 23 20:47:40.331511 [ 1496.372237] device vif12.0 entered promiscuous mode Sep 23 20:47:40.343443 [ 1496.714112] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 23 20:47:40.667494 [ 1496.714357] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 23 20:47:40.686235 [ 1496.714729] device vif12.0-emu entered promiscuous mode Sep 23 20:47:40.686264 [ 1496.725243] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 23 20:47:40.691484 [ 1496.725457] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 23 20:47:40.691507 (XEN) d12v0: upcall vector f3 Sep 23 20:47:40.727490 (XEN) Dom12 callback via changed to GSI 1 Sep 23 20:47:40.727511 [ 1496.773423] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 23 20:47:40.739487 [ 1496.774767] device vif12.0-emu left promiscuous mode Sep 23 20:47:40.739517 [ 1496.774973] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 23 20:47:40.751480 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 23 20:47:40.751506 [ 1496.881274] xenbr0: port 2(vif11.0) entered disabled state Sep 23 20:47:40.835490 [ 1496.882214] device vif11.0 left promiscuous mode Sep 23 20:47:40.847461 [ 1496.882423] xenbr0: port 2(vif11.0) entered disabled state Sep 23 20:47:40.847484 [ 1496.910811] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:47:40.871466 [ 1497.497092] vif vif-12-0 vif12.0: Guest Rx ready Sep 23 20:47:41.447473 [ 1497.497402] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 23 20:47:41.459493 [ 1497.497691] xenbr0: port 3(vif12.0) entered blocking state Sep 23 20:47:41.459515 [ 1497.497904] xenbr0: port 3(vif12.0) entered forwarding state Sep 23 20:47:41.471467 (XEN) HVM d12v0 save: CPU Sep 23 20:48:23.507389 (XEN) HVM d12v1 save: CPU Sep 23 20:48:23.519420 (XEN) HVM d12 save: PIC Sep 23 20:48:23.519438 (XEN) HVM d12 save: IOAPIC Sep 23 20:48:23.519450 (XEN) HVM d12v0 save: LAPIC Sep 23 20:48:23.519460 (XEN) HVM d12v1 save: LAPIC Sep 23 20:48:23.519470 (XEN) HVM d12v0 save: LAPIC_REGS Sep 23 20:48:23.531415 (XEN) HVM d12v1 save: LAPIC_REGS Sep 23 20:48:23.531434 (XEN) HVM d12 save: PCI_IRQ Sep 23 20:48:23.531445 (XEN) HVM d12 save: ISA_IRQ Sep 23 20:48:23.531455 (XEN) HVM d12 save: PCI_LINK Sep 23 20:48:23.543416 (XEN) HVM d12 save: PIT Sep 23 20:48:23.543434 (XEN) HVM d12 save: RTC Sep 23 20:48:23.543445 (XEN) HVM d12 save: HPET Sep 23 20:48:23.543455 (XEN) HVM d12 save: PMTIMER Sep 23 20:48:23.555412 (XEN) HVM d12v0 save: MTRR Sep 23 20:48:23.555430 (XEN) HVM d12v1 save: MTRR Sep 23 20:48:23.555441 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 23 20:48:23.555452 (XEN) HVM d12v0 save: CPU_XSAVE Sep 23 20:48:23.567414 (XEN) HVM d12v1 save: CPU_XSAVE Sep 23 20:48:23.567432 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 23 20:48:23.567445 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 23 20:48:23.567456 (XEN) HVM d12v0 save: VMCE_VCPU Sep 23 20:48:23.579416 (XEN) HVM d12v1 save: VMCE_VCPU Sep 23 20:48:23.579434 (XEN) HVM d12v0 save: TSC_ADJUST Sep 23 20:48:23.579446 (XEN) HVM d12v1 save: TSC_ADJUST Sep 23 20:48:23.591411 (XEN) HVM d12v0 save: CPU_MSR Sep 23 20:48:23.591430 (XEN) HVM d12v1 save: CPU_MSR Sep 23 20:48:23.591441 (XEN) HVM restore d13: CPU 0 Sep 23 20:48:23.591452 (XEN) HVM restore d13: CPU 1 Sep 23 20:48:23.603425 (XEN) HVM restore d13: PIC 0 Sep 23 20:48:23.603443 (XEN) HVM restore d13: PIC 1 Sep 23 20:48:23.603455 (XEN) HVM restore d13: IOAPIC 0 Sep 23 20:48:23.603465 (XEN) HVM restore d13: LAPIC 0 Sep 23 20:48:23.615411 (XEN) HVM restore d13: LAPIC 1 Sep 23 20:48:23.615430 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 23 20:48:23.615442 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 23 20:48:23.615453 (XEN) HVM restore d13: PCI_IRQ 0 Sep 23 20:48:23.627522 (XEN) HVM restore d13: ISA_IRQ 0 Sep 23 20:48:23.627541 (XEN) HVM restore d13: PCI_LINK 0 Sep 23 20:48:23.627553 (XEN) HVM restore d13: PIT 0 Sep 23 20:48:23.639516 (XEN) HVM restore d13: RTC 0 Sep 23 20:48:23.639535 (XEN) HVM restore d13: HPET 0 Sep 23 20:48:23.639546 (XEN) HVM restore d13: PMTIMER 0 Sep 23 20:48:23.639557 (XEN) HVM restore d13: MTRR 0 Sep 23 20:48:23.651522 (XEN) HVM restore d13: MTRR 1 Sep 23 20:48:23.651541 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 23 20:48:23.651553 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 23 20:48:23.651564 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 23 20:48:23.663519 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 23 20:48:23.663538 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 23 20:48:23.663550 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 23 20:48:23.675476 [ 1540.506978] xenbr0: port 2(vif13.0) entered blocking state Sep 23 20:48:24.467521 [ 1540.507212] xenbr0: port 2(vif13.0) entered disabled state Sep 23 20:48:24.467543 [ 1540.507552] device vif13.0 entered promiscuous mode Sep 23 20:48:24.479485 [ 1540.837024] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 23 20:48:24.791520 [ 1540.837254] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 23 20:48:24.803522 [ 1540.837601] device vif13.0-emu entered promiscuous mode Sep 23 20:48:24.803543 [ 1540.848241] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 23 20:48:24.815514 [ 1540.848493] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 23 20:48:24.815537 (XEN) d13v0: upcall vector f3 Sep 23 20:48:24.851521 (XEN) Dom13 callback via changed to GSI 1 Sep 23 20:48:24.851540 [ 1540.896805] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 23 20:48:24.863524 [ 1540.897249] device vif13.0-emu left promiscuous mode Sep 23 20:48:24.863545 [ 1540.897436] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 23 20:48:24.875513 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 23 20:48:24.875538 [ 1541.007071] xenbr0: port 3(vif12.0) entered disabled state Sep 23 20:48:24.959510 [ 1541.007776] device vif12.0 left promiscuous mode Sep 23 20:48:24.971519 [ 1541.007988] xenbr0: port 3(vif12.0) entered disabled state Sep 23 20:48:24.971540 [ 1541.037095] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:48:24.995511 [ 1541.542101] vif vif-13-0 vif13.0: Guest Rx ready Sep 23 20:48:25.499520 [ 1541.542393] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 23 20:48:25.499544 [ 1541.542676] xenbr0: port 2(vif13.0) entered blocking state Sep 23 20:48:25.511526 [ 1541.542892] xenbr0: port 2(vif13.0) entered forwarding state Sep 23 20:48:25.523464 (XEN) HVM d13v0 save: CPU Sep 23 20:49:06.839407 (XEN) HVM d13v1 save: CPU Sep 23 20:49:06.839425 (XEN) HVM d13 save: PIC Sep 23 20:49:06.839435 (XEN) HVM d13 save: IOAPIC Sep 23 20:49:06.851413 (XEN) HVM d13v0 save: LAPIC Sep 23 20:49:06.851432 (XEN) HVM d13v1 save: LAPIC Sep 23 20:49:06.851443 (XEN) HVM d13v0 save: LAPIC_REGS Sep 23 20:49:06.851454 (XEN) HVM d13v1 save: LAPIC_REGS Sep 23 20:49:06.863414 (XEN) HVM d13 save: PCI_IRQ Sep 23 20:49:06.863433 (XEN) HVM d13 save: ISA_IRQ Sep 23 20:49:06.863445 (XEN) HVM d13 save: PCI_LINK Sep 23 20:49:06.863455 (XEN) HVM d13 save: PIT Sep 23 20:49:06.875413 (XEN) HVM d13 save: RTC Sep 23 20:49:06.875432 (XEN) HVM d13 save: HPET Sep 23 20:49:06.875443 (XEN) HVM d13 save: PMTIMER Sep 23 20:49:06.875453 (XEN) HVM d13v0 save: MTRR Sep 23 20:49:06.875463 (XEN) HVM d13v1 save: MTRR Sep 23 20:49:06.887412 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 23 20:49:06.887431 (XEN) HVM d13v0 save: CPU_XSAVE Sep 23 20:49:06.887443 (XEN) HVM d13v1 save: CPU_XSAVE Sep 23 20:49:06.899411 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 23 20:49:06.899431 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 23 20:49:06.899443 (XEN) HVM d13v0 save: VMCE_VCPU Sep 23 20:49:06.899454 (XEN) HVM d13v1 save: VMCE_VCPU Sep 23 20:49:06.911414 (XEN) HVM d13v0 save: TSC_ADJUST Sep 23 20:49:06.911433 (XEN) HVM d13v1 save: TSC_ADJUST Sep 23 20:49:06.911444 (XEN) HVM d13v0 save: CPU_MSR Sep 23 20:49:06.923411 (XEN) HVM d13v1 save: CPU_MSR Sep 23 20:49:06.923431 (XEN) HVM restore d14: CPU 0 Sep 23 20:49:06.923442 (XEN) HVM restore d14: CPU 1 Sep 23 20:49:06.923453 (XEN) HVM restore d14: PIC 0 Sep 23 20:49:06.935408 (XEN) HVM restore d14: PIC 1 Sep 23 20:49:06.935427 (XEN) HVM restore d14: IOAPIC 0 Sep 23 20:49:06.935439 (XEN) HVM restore d14: LAPIC 0 Sep 23 20:49:06.935450 (XEN) HVM restore d14: LAPIC 1 Sep 23 20:49:06.947411 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 23 20:49:06.947431 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 23 20:49:06.947443 (XEN) HVM restore d14: PCI_IRQ 0 Sep 23 20:49:06.947454 (XEN) HVM restore d14: ISA_IRQ 0 Sep 23 20:49:06.959412 (XEN) HVM restore d14: PCI_LINK 0 Sep 23 20:49:06.959431 (XEN) HVM restore d14: PIT 0 Sep 23 20:49:06.959442 (XEN) HVM restore d14: RTC 0 Sep 23 20:49:06.971408 (XEN) HVM restore d14: HPET 0 Sep 23 20:49:06.971426 (XEN) HVM restore d14: PMTIMER 0 Sep 23 20:49:06.971438 (XEN) HVM restore d14: MTRR 0 Sep 23 20:49:06.971456 (XEN) HVM restore d14: MTRR 1 Sep 23 20:49:06.983409 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 23 20:49:06.983428 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 23 20:49:06.983440 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 23 20:49:06.983450 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 23 20:49:06.995405 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 23 20:49:06.995424 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 23 20:49:06.995435 [ 1583.840418] xenbr0: port 3(vif14.0) entered blocking state Sep 23 20:49:07.799415 [ 1583.840655] xenbr0: port 3(vif14.0) entered disabled state Sep 23 20:49:07.799436 [ 1583.841027] device vif14.0 entered promiscuous mode Sep 23 20:49:07.811387 [ 1584.180781] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 23 20:49:08.135411 [ 1584.181010] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 23 20:49:08.147413 [ 1584.181363] device vif14.0-emu entered promiscuous mode Sep 23 20:49:08.147435 [ 1584.192248] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 23 20:49:08.159411 [ 1584.192451] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 23 20:49:08.159433 (XEN) d14v0: upcall vector f3 Sep 23 20:49:08.195413 (XEN) Dom14 callback via changed to GSI 1 Sep 23 20:49:08.195432 [ 1584.240160] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 23 20:49:08.207411 [ 1584.240623] device vif14.0-emu left promiscuous mode Sep 23 20:49:08.207433 [ 1584.240846] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 23 20:49:08.219407 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 23 20:49:08.219433 [ 1584.339435] xenbr0: port 2(vif13.0) entered disabled state Sep 23 20:49:08.291410 [ 1584.340176] device vif13.0 left promiscuous mode Sep 23 20:49:08.303415 [ 1584.340407] xenbr0: port 2(vif13.0) entered disabled state Sep 23 20:49:08.303437 [ 1584.369017] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:49:08.327409 [ 1584.893866] vif vif-14-0 vif14.0: Guest Rx ready Sep 23 20:49:08.855414 [ 1584.894142] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 23 20:49:08.855438 [ 1584.894449] xenbr0: port 3(vif14.0) entered blocking state Sep 23 20:49:08.867402 [ 1584.894640] xenbr0: port 3(vif14.0) entered forwarding state Sep 23 20:49:08.867424 (XEN) HVM d14v0 save: CPU Sep 23 20:49:52.055385 (XEN) HVM d14v1 save: CPU Sep 23 20:49:52.067410 (XEN) HVM d14 save: PIC Sep 23 20:49:52.067429 (XEN) HVM d14 save: IOAPIC Sep 23 20:49:52.067440 (XEN) HVM d14v0 save: LAPIC Sep 23 20:49:52.067451 (XEN) HVM d14v1 save: LAPIC Sep 23 20:49:52.067461 (XEN) HVM d14v0 save: LAPIC_REGS Sep 23 20:49:52.079415 (XEN) HVM d14v1 save: LAPIC_REGS Sep 23 20:49:52.079433 (XEN) HVM d14 save: PCI_IRQ Sep 23 20:49:52.079445 (XEN) HVM d14 save: ISA_IRQ Sep 23 20:49:52.079455 (XEN) HVM d14 save: PCI_LINK Sep 23 20:49:52.091418 (XEN) HVM d14 save: PIT Sep 23 20:49:52.091436 (XEN) HVM d14 save: RTC Sep 23 20:49:52.091447 (XEN) HVM d14 save: HPET Sep 23 20:49:52.091457 (XEN) HVM d14 save: PMTIMER Sep 23 20:49:52.103410 (XEN) HVM d14v0 save: MTRR Sep 23 20:49:52.103429 (XEN) HVM d14v1 save: MTRR Sep 23 20:49:52.103440 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 23 20:49:52.103451 (XEN) HVM d14v0 save: CPU_XSAVE Sep 23 20:49:52.115413 (XEN) HVM d14v1 save: CPU_XSAVE Sep 23 20:49:52.115432 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 23 20:49:52.115444 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 23 20:49:52.115455 (XEN) HVM d14v0 save: VMCE_VCPU Sep 23 20:49:52.127414 (XEN) HVM d14v1 save: VMCE_VCPU Sep 23 20:49:52.127432 (XEN) HVM d14v0 save: TSC_ADJUST Sep 23 20:49:52.127443 (XEN) HVM d14v1 save: TSC_ADJUST Sep 23 20:49:52.139419 (XEN) HVM d14v0 save: CPU_MSR Sep 23 20:49:52.139438 (XEN) HVM d14v1 save: CPU_MSR Sep 23 20:49:52.139450 (XEN) HVM restore d15: CPU 0 Sep 23 20:49:52.139460 (XEN) HVM restore d15: CPU 1 Sep 23 20:49:52.151415 (XEN) HVM restore d15: PIC 0 Sep 23 20:49:52.151433 (XEN) HVM restore d15: PIC 1 Sep 23 20:49:52.151444 (XEN) HVM restore d15: IOAPIC 0 Sep 23 20:49:52.151463 (XEN) HVM restore d15: LAPIC 0 Sep 23 20:49:52.163411 (XEN) HVM restore d15: LAPIC 1 Sep 23 20:49:52.163429 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 23 20:49:52.163441 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 23 20:49:52.163451 (XEN) HVM restore d15: PCI_IRQ 0 Sep 23 20:49:52.175412 (XEN) HVM restore d15: ISA_IRQ 0 Sep 23 20:49:52.175430 (XEN) HVM restore d15: PCI_LINK 0 Sep 23 20:49:52.175441 (XEN) HVM restore d15: PIT 0 Sep 23 20:49:52.187413 (XEN) HVM restore d15: RTC 0 Sep 23 20:49:52.187430 (XEN) HVM restore d15: HPET 0 Sep 23 20:49:52.187441 (XEN) HVM restore d15: PMTIMER 0 Sep 23 20:49:52.187451 (XEN) HVM restore d15: MTRR 0 Sep 23 20:49:52.199411 (XEN) HVM restore d15: MTRR 1 Sep 23 20:49:52.199429 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 23 20:49:52.199440 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 23 20:49:52.199450 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 23 20:49:52.211414 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 23 20:49:52.211431 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 23 20:49:52.211443 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 23 20:49:52.223366 [ 1629.057598] xenbr0: port 2(vif15.0) entered blocking state Sep 23 20:49:53.015425 [ 1629.057858] xenbr0: port 2(vif15.0) entered disabled state Sep 23 20:49:53.027383 [ 1629.058187] device vif15.0 entered promiscuous mode Sep 23 20:49:53.027404 [ 1629.399638] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 23 20:49:53.363411 [ 1629.399890] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 23 20:49:53.363433 [ 1629.400221] device vif15.0-emu entered promiscuous mode Sep 23 20:49:53.375412 [ 1629.410829] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 23 20:49:53.375434 [ 1629.411039] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 23 20:49:53.387376 (XEN) d15v0: upcall vector f3 Sep 23 20:49:53.411400 (XEN) Dom15 callback via changed to GSI 1 Sep 23 20:49:53.411419 [ 1629.459202] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 23 20:49:53.423419 [ 1629.459842] device vif15.0-emu left promiscuous mode Sep 23 20:49:53.423440 [ 1629.460066] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 23 20:49:53.435414 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 23 20:49:53.447378 [ 1629.568051] xenbr0: port 3(vif14.0) entered disabled state Sep 23 20:49:53.531412 [ 1629.568549] device vif14.0 left promiscuous mode Sep 23 20:49:53.531433 [ 1629.568773] xenbr0: port 3(vif14.0) entered disabled state Sep 23 20:49:53.543363 [ 1629.595870] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:49:53.555411 [ 1630.205975] vif vif-15-0 vif15.0: Guest Rx ready Sep 23 20:49:54.167412 [ 1630.206663] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 23 20:49:54.167436 [ 1630.206982] xenbr0: port 2(vif15.0) entered blocking state Sep 23 20:49:54.179408 [ 1630.207173] xenbr0: port 2(vif15.0) entered forwarding state Sep 23 20:49:54.179430 (XEN) HVM d15v0 save: CPU Sep 23 20:50:39.079466 (XEN) HVM d15v1 save: CPU Sep 23 20:50:39.102107 (XEN) HVM d15 save: PIC Sep 23 20:50:39.102131 (XEN) HVM d15 save: IOAPIC Sep 23 20:50:39.102143 (XEN) HVM d15v0 save: LAPIC Sep 23 20:50:39.102153 (XEN) HVM d15v1 save: LAPIC Sep 23 20:50:39.103483 (XEN) HVM d15v0 save: LAPIC_REGS Sep 23 20:50:39.103503 (XEN) HVM d15v1 save: LAPIC_REGS Sep 23 20:50:39.103515 (XEN) HVM d15 save: PCI_IRQ Sep 23 20:50:39.103525 (XEN) HVM d15 save: ISA_IRQ Sep 23 20:50:39.115486 (XEN) HVM d15 save: PCI_LINK Sep 23 20:50:39.115505 (XEN) HVM d15 save: PIT Sep 23 20:50:39.115516 (XEN) HVM d15 save: RTC Sep 23 20:50:39.115526 (XEN) HVM d15 save: HPET Sep 23 20:50:39.115535 (XEN) HVM d15 save: PMTIMER Sep 23 20:50:39.127475 (XEN) HVM d15v0 save: MTRR Sep 23 20:50:39.127484 (XEN) HVM d15v1 save: MTRR Sep 23 20:50:39.127490 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 23 20:50:39.127496 (XEN) HVM d15v0 save: CPU_XSAVE Sep 23 20:50:39.139490 (XEN) HVM d15v1 save: CPU_XSAVE Sep 23 20:50:39.139503 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 23 20:50:39.139519 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 23 20:50:39.151493 (XEN) HVM d15v0 save: VMCE_VCPU Sep 23 20:50:39.151510 (XEN) HVM d15v1 save: VMCE_VCPU Sep 23 20:50:39.151521 (XEN) HVM d15v0 save: TSC_ADJUST Sep 23 20:50:39.151530 (XEN) HVM d15v1 save: TSC_ADJUST Sep 23 20:50:39.163498 (XEN) HVM d15v0 save: CPU_MSR Sep 23 20:50:39.163517 (XEN) HVM d15v1 save: CPU_MSR Sep 23 20:50:39.163527 (XEN) HVM restore d16: CPU 0 Sep 23 20:50:39.163537 (XEN) HVM restore d16: CPU 1 Sep 23 20:50:39.175468 (XEN) HVM restore d16: PIC 0 Sep 23 20:50:39.175477 (XEN) HVM restore d16: PIC 1 Sep 23 20:50:39.175483 (XEN) HVM restore d16: IOAPIC 0 Sep 23 20:50:39.175488 (XEN) HVM restore d16: LAPIC 0 Sep 23 20:50:39.187473 (XEN) HVM restore d16: LAPIC 1 Sep 23 20:50:39.187485 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 23 20:50:39.187492 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 23 20:50:39.199492 (XEN) HVM restore d16: PCI_IRQ 0 Sep 23 20:50:39.199509 (XEN) HVM restore d16: ISA_IRQ 0 Sep 23 20:50:39.199520 (XEN) HVM restore d16: PCI_LINK 0 Sep 23 20:50:39.199530 (XEN) HVM restore d16: PIT 0 Sep 23 20:50:39.211489 (XEN) HVM restore d16: RTC 0 Sep 23 20:50:39.211507 (XEN) HVM restore d16: HPET 0 Sep 23 20:50:39.211518 (XEN) HVM restore d16: PMTIMER 0 Sep 23 20:50:39.211528 (XEN) HVM restore d16: MTRR 0 Sep 23 20:50:39.223498 (XEN) HVM restore d16: MTRR 1 Sep 23 20:50:39.223516 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 23 20:50:39.223528 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 23 20:50:39.235421 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 23 20:50:39.235440 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 23 20:50:39.235451 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 23 20:50:39.235462 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 23 20:50:39.247389 [ 1676.106598] xenbr0: port 3(vif16.0) entered blocking state Sep 23 20:50:40.067416 [ 1676.106855] xenbr0: port 3(vif16.0) entered disabled state Sep 23 20:50:40.067439 [ 1676.107178] device vif16.0 entered promiscuous mode Sep 23 20:50:40.079379 [ 1676.449565] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 23 20:50:40.403397 [ 1676.449819] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 23 20:50:40.415418 [ 1676.450146] device vif16.0-emu entered promiscuous mode Sep 23 20:50:40.427417 [ 1676.460762] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 23 20:50:40.427440 [ 1676.460970] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 23 20:50:40.439367 (XEN) d16v0: upcall vector f3 Sep 23 20:50:40.463407 (XEN) Dom16 callback via changed to GSI 1 Sep 23 20:50:40.463426 [ 1676.508818] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 23 20:50:40.475414 [ 1676.509351] device vif16.0-emu left promiscuous mode Sep 23 20:50:40.475435 [ 1676.509553] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 23 20:50:40.487390 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 23 20:50:40.499385 [ 1676.608995] xenbr0: port 2(vif15.0) entered disabled state Sep 23 20:50:40.571413 [ 1676.609500] device vif15.0 left promiscuous mode Sep 23 20:50:40.571433 [ 1676.609697] xenbr0: port 2(vif15.0) entered disabled state Sep 23 20:50:40.583370 [ 1676.638749] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:50:40.607363 [ 1677.286234] vif vif-16-0 vif16.0: Guest Rx ready Sep 23 20:50:41.243497 [ 1677.286551] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 23 20:50:41.255497 [ 1677.286898] xenbr0: port 3(vif16.0) entered blocking state Sep 23 20:50:41.255520 [ 1677.287094] xenbr0: port 3(vif16.0) entered forwarding state Sep 23 20:50:41.267482 (XEN) HVM d16v0 save: CPU Sep 23 20:51:23.131460 (XEN) HVM d16v1 save: CPU Sep 23 20:51:23.143489 (XEN) HVM d16 save: PIC Sep 23 20:51:23.143507 (XEN) HVM d16 save: IOAPIC Sep 23 20:51:23.143518 (XEN) HVM d16v0 save: LAPIC Sep 23 20:51:23.143528 (XEN) HVM d16v1 save: LAPIC Sep 23 20:51:23.155486 (XEN) HVM d16v0 save: LAPIC_REGS Sep 23 20:51:23.155506 (XEN) HVM d16v1 save: LAPIC_REGS Sep 23 20:51:23.155525 (XEN) HVM d16 save: PCI_IRQ Sep 23 20:51:23.155536 (XEN) HVM d16 save: ISA_IRQ Sep 23 20:51:23.167485 (XEN) HVM d16 save: PCI_LINK Sep 23 20:51:23.167503 (XEN) HVM d16 save: PIT Sep 23 20:51:23.167514 (XEN) HVM d16 save: RTC Sep 23 20:51:23.167523 (XEN) HVM d16 save: HPET Sep 23 20:51:23.167532 (XEN) HVM d16 save: PMTIMER Sep 23 20:51:23.179498 (XEN) HVM d16v0 save: MTRR Sep 23 20:51:23.179516 (XEN) HVM d16v1 save: MTRR Sep 23 20:51:23.179526 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 23 20:51:23.179536 (XEN) HVM d16v0 save: CPU_XSAVE Sep 23 20:51:23.191490 (XEN) HVM d16v1 save: CPU_XSAVE Sep 23 20:51:23.191508 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 23 20:51:23.191519 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 23 20:51:23.203489 (XEN) HVM d16v0 save: VMCE_VCPU Sep 23 20:51:23.203507 (XEN) HVM d16v1 save: VMCE_VCPU Sep 23 20:51:23.203518 (XEN) HVM d16v0 save: TSC_ADJUST Sep 23 20:51:23.203529 (XEN) HVM d16v1 save: TSC_ADJUST Sep 23 20:51:23.215491 (XEN) HVM d16v0 save: CPU_MSR Sep 23 20:51:23.215509 (XEN) HVM d16v1 save: CPU_MSR Sep 23 20:51:23.215519 (XEN) HVM restore d17: CPU 0 Sep 23 20:51:23.215529 (XEN) HVM restore d17: CPU 1 Sep 23 20:51:23.227489 (XEN) HVM restore d17: PIC 0 Sep 23 20:51:23.227507 (XEN) HVM restore d17: PIC 1 Sep 23 20:51:23.227518 (XEN) HVM restore d17: IOAPIC 0 Sep 23 20:51:23.227527 (XEN) HVM restore d17: LAPIC 0 Sep 23 20:51:23.239488 (XEN) HVM restore d17: LAPIC 1 Sep 23 20:51:23.239506 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 23 20:51:23.239517 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 23 20:51:23.251487 (XEN) HVM restore d17: PCI_IRQ 0 Sep 23 20:51:23.251506 (XEN) HVM restore d17: ISA_IRQ 0 Sep 23 20:51:23.251517 (XEN) HVM restore d17: PCI_LINK 0 Sep 23 20:51:23.251527 (XEN) HVM restore d17: PIT 0 Sep 23 20:51:23.263488 (XEN) HVM restore d17: RTC 0 Sep 23 20:51:23.263507 (XEN) HVM restore d17: HPET 0 Sep 23 20:51:23.263517 (XEN) HVM restore d17: PMTIMER 0 Sep 23 20:51:23.263527 (XEN) HVM restore d17: MTRR 0 Sep 23 20:51:23.275425 (XEN) HVM restore d17: MTRR 1 Sep 23 20:51:23.275443 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 23 20:51:23.275454 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 23 20:51:23.287409 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 23 20:51:23.287428 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 23 20:51:23.287440 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 23 20:51:23.287451 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 23 20:51:23.299376 [ 1720.141066] xenbr0: port 2(vif17.0) entered blocking state Sep 23 20:51:24.103418 [ 1720.141298] xenbr0: port 2(vif17.0) entered disabled state Sep 23 20:51:24.103439 [ 1720.141651] device vif17.0 entered promiscuous mode Sep 23 20:51:24.115380 [ 1720.476609] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 23 20:51:24.439417 [ 1720.476882] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 23 20:51:24.439438 [ 1720.477214] device vif17.0-emu entered promiscuous mode Sep 23 20:51:24.451415 [ 1720.487676] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 23 20:51:24.451437 [ 1720.487923] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 23 20:51:24.463392 (XEN) d17v0: upcall vector f3 Sep 23 20:51:24.487388 (XEN) Dom17 callback via changed to GSI 1 Sep 23 20:51:24.499412 [ 1720.535755] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 23 20:51:24.499434 [ 1720.536257] device vif17.0-emu left promiscuous mode Sep 23 20:51:24.511398 [ 1720.536447] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 23 20:51:24.511420 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 23 20:51:24.535391 [ 1720.648182] xenbr0: port 3(vif16.0) entered disabled state Sep 23 20:51:24.607417 [ 1720.649236] device vif16.0 left promiscuous mode Sep 23 20:51:24.607437 [ 1720.649451] xenbr0: port 3(vif16.0) entered disabled state Sep 23 20:51:24.619396 [ 1720.674554] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:51:24.643367 [ 1721.375679] vif vif-17-0 vif17.0: Guest Rx ready Sep 23 20:51:25.339419 [ 1721.376451] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 23 20:51:25.339443 [ 1721.376793] xenbr0: port 2(vif17.0) entered blocking state Sep 23 20:51:25.351411 [ 1721.376983] xenbr0: port 2(vif17.0) entered forwarding state Sep 23 20:51:25.351433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:51:27.463393 (XEN) HVM d17v0 save: CPU Sep 23 20:52:05.791414 (XEN) HVM d17v1 save: CPU Sep 23 20:52:05.791432 (XEN) HVM d17 save: PIC Sep 23 20:52:05.791442 (XEN) HVM d17 save: IOAPIC Sep 23 20:52:05.791452 (XEN) HVM d17v0 save: LAPIC Sep 23 20:52:05.803413 (XEN) HVM d17v1 save: LAPIC Sep 23 20:52:05.803432 (XEN) HVM d17v0 save: LAPIC_REGS Sep 23 20:52:05.803444 (XEN) HVM d17v1 save: LAPIC_REGS Sep 23 20:52:05.803454 (XEN) HVM d17 save: PCI_IRQ Sep 23 20:52:05.815413 (XEN) HVM d17 save: ISA_IRQ Sep 23 20:52:05.815431 (XEN) HVM d17 save: PCI_LINK Sep 23 20:52:05.815443 (XEN) HVM d17 save: PIT Sep 23 20:52:05.815452 (XEN) HVM d17 save: RTC Sep 23 20:52:05.827417 (XEN) HVM d17 save: HPET Sep 23 20:52:05.827436 (XEN) HVM d17 save: PMTIMER Sep 23 20:52:05.827447 (XEN) HVM d17v0 save: MTRR Sep 23 20:52:05.827457 (XEN) HVM d17v1 save: MTRR Sep 23 20:52:05.839408 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 23 20:52:05.839427 (XEN) HVM d17v0 save: CPU_XSAVE Sep 23 20:52:05.839439 (XEN) HVM d17v1 save: CPU_XSAVE Sep 23 20:52:05.839450 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 23 20:52:05.851413 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 23 20:52:05.851433 (XEN) HVM d17v0 save: VMCE_VCPU Sep 23 20:52:05.851444 (XEN) HVM d17v1 save: VMCE_VCPU Sep 23 20:52:05.863414 (XEN) HVM d17v0 save: TSC_ADJUST Sep 23 20:52:05.863433 (XEN) HVM d17v1 save: TSC_ADJUST Sep 23 20:52:05.863445 (XEN) HVM d17v0 save: CPU_MSR Sep 23 20:52:05.863456 (XEN) HVM d17v1 save: CPU_MSR Sep 23 20:52:05.875411 (XEN) HVM restore d18: CPU 0 Sep 23 20:52:05.875430 (XEN) HVM restore d18: CPU 1 Sep 23 20:52:05.875441 (XEN) HVM restore d18: PIC 0 Sep 23 20:52:05.875451 (XEN) HVM restore d18: PIC 1 Sep 23 20:52:05.887411 (XEN) HVM restore d18: IOAPIC 0 Sep 23 20:52:05.887430 (XEN) HVM restore d18: LAPIC 0 Sep 23 20:52:05.887441 (XEN) HVM restore d18: LAPIC 1 Sep 23 20:52:05.887452 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 23 20:52:05.899412 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 23 20:52:05.899431 (XEN) HVM restore d18: PCI_IRQ 0 Sep 23 20:52:05.899443 (XEN) HVM restore d18: ISA_IRQ 0 Sep 23 20:52:05.911418 (XEN) HVM restore d18: PCI_LINK 0 Sep 23 20:52:05.911438 (XEN) HVM restore d18: PIT 0 Sep 23 20:52:05.911449 (XEN) HVM restore d18: RTC 0 Sep 23 20:52:05.911460 (XEN) HVM restore d18: HPET 0 Sep 23 20:52:05.923412 (XEN) HVM restore d18: PMTIMER 0 Sep 23 20:52:05.923431 (XEN) HVM restore d18: MTRR 0 Sep 23 20:52:05.923442 (XEN) HVM restore d18: MTRR 1 Sep 23 20:52:05.923453 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 23 20:52:05.935416 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 23 20:52:05.935435 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 23 20:52:05.935447 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 23 20:52:05.947400 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 23 20:52:05.947420 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 23 20:52:05.947432 [ 1762.800405] xenbr0: port 3(vif18.0) entered blocking state Sep 23 20:52:06.759427 [ 1762.800640] xenbr0: port 3(vif18.0) entered disabled state Sep 23 20:52:06.781193 [ 1762.801010] device vif18.0 entered promiscuous mode Sep 23 20:52:06.781221 [ 1763.145002] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 23 20:52:07.107420 [ 1763.145248] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 23 20:52:07.107443 [ 1763.145597] device vif18.0-emu entered promiscuous mode Sep 23 20:52:07.119417 [ 1763.156220] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 23 20:52:07.131395 [ 1763.156465] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 23 20:52:07.131419 (XEN) d18v0: upcall vector f3 Sep 23 20:52:07.155376 (XEN) Dom18 callback via changed to GSI 1 Sep 23 20:52:07.167416 [ 1763.205257] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 23 20:52:07.167448 [ 1763.205760] device vif18.0-emu left promiscuous mode Sep 23 20:52:07.179413 [ 1763.205949] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 23 20:52:07.179436 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 23 20:52:07.191409 [ 1763.330244] xenbr0: port 2(vif17.0) entered disabled state Sep 23 20:52:07.287404 [ 1763.330806] device vif17.0 left promiscuous mode Sep 23 20:52:07.299403 [ 1763.331009] xenbr0: port 2(vif17.0) entered disabled state Sep 23 20:52:07.299425 [ 1763.362422] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:52:07.323420 [ 1763.999180] vif vif-18-0 vif18.0: Guest Rx ready Sep 23 20:52:07.959418 [ 1763.999468] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 23 20:52:07.971414 [ 1763.999824] xenbr0: port 3(vif18.0) entered blocking state Sep 23 20:52:07.971437 [ 1764.000040] xenbr0: port 3(vif18.0) entered forwarding state Sep 23 20:52:07.983376 (XEN) HVM d18v0 save: CPU Sep 23 20:52:48.191397 (XEN) HVM d18v1 save: CPU Sep 23 20:52:48.191419 (XEN) HVM d18 save: PIC Sep 23 20:52:48.203412 (XEN) HVM d18 save: IOAPIC Sep 23 20:52:48.203430 (XEN) HVM d18v0 save: LAPIC Sep 23 20:52:48.203441 (XEN) HVM d18v1 save: LAPIC Sep 23 20:52:48.203451 (XEN) HVM d18v0 save: LAPIC_REGS Sep 23 20:52:48.215414 (XEN) HVM d18v1 save: LAPIC_REGS Sep 23 20:52:48.215434 (XEN) HVM d18 save: PCI_IRQ Sep 23 20:52:48.215445 (XEN) HVM d18 save: ISA_IRQ Sep 23 20:52:48.215455 (XEN) HVM d18 save: PCI_LINK Sep 23 20:52:48.227424 (XEN) HVM d18 save: PIT Sep 23 20:52:48.227442 (XEN) HVM d18 save: RTC Sep 23 20:52:48.227453 (XEN) HVM d18 save: HPET Sep 23 20:52:48.227463 (XEN) HVM d18 save: PMTIMER Sep 23 20:52:48.227473 (XEN) HVM d18v0 save: MTRR Sep 23 20:52:48.239416 (XEN) HVM d18v1 save: MTRR Sep 23 20:52:48.239434 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 23 20:52:48.239446 (XEN) HVM d18v0 save: CPU_XSAVE Sep 23 20:52:48.239457 (XEN) HVM d18v1 save: CPU_XSAVE Sep 23 20:52:48.251414 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 23 20:52:48.251432 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 23 20:52:48.251444 (XEN) HVM d18v0 save: VMCE_VCPU Sep 23 20:52:48.263412 (XEN) HVM d18v1 save: VMCE_VCPU Sep 23 20:52:48.263431 (XEN) HVM d18v0 save: TSC_ADJUST Sep 23 20:52:48.263443 (XEN) HVM d18v1 save: TSC_ADJUST Sep 23 20:52:48.263453 (XEN) HVM d18v0 save: CPU_MSR Sep 23 20:52:48.275414 (XEN) HVM d18v1 save: CPU_MSR Sep 23 20:52:48.275432 (XEN) HVM restore d19: CPU 0 Sep 23 20:52:48.275443 (XEN) HVM restore d19: CPU 1 Sep 23 20:52:48.275454 (XEN) HVM restore d19: PIC 0 Sep 23 20:52:48.287414 (XEN) HVM restore d19: PIC 1 Sep 23 20:52:48.287432 (XEN) HVM restore d19: IOAPIC 0 Sep 23 20:52:48.287443 (XEN) HVM restore d19: LAPIC 0 Sep 23 20:52:48.287454 (XEN) HVM restore d19: LAPIC 1 Sep 23 20:52:48.299416 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 23 20:52:48.299435 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 23 20:52:48.299447 (XEN) HVM restore d19: PCI_IRQ 0 Sep 23 20:52:48.311413 (XEN) HVM restore d19: ISA_IRQ 0 Sep 23 20:52:48.311432 (XEN) HVM restore d19: PCI_LINK 0 Sep 23 20:52:48.311444 (XEN) HVM restore d19: PIT 0 Sep 23 20:52:48.311454 (XEN) HVM restore d19: RTC 0 Sep 23 20:52:48.323414 (XEN) HVM restore d19: HPET 0 Sep 23 20:52:48.323432 (XEN) HVM restore d19: PMTIMER 0 Sep 23 20:52:48.323444 (XEN) HVM restore d19: MTRR 0 Sep 23 20:52:48.323454 (XEN) HVM restore d19: MTRR 1 Sep 23 20:52:48.335413 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 23 20:52:48.335432 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 23 20:52:48.335444 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 23 20:52:48.347415 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 23 20:52:48.347435 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 23 20:52:48.347447 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 23 20:52:48.347458 [ 1805.177385] xenbr0: port 2(vif19.0) entered blocking state Sep 23 20:52:49.139419 [ 1805.177617] xenbr0: port 2(vif19.0) entered disabled state Sep 23 20:52:49.151390 [ 1805.177994] device vif19.0 entered promiscuous mode Sep 23 20:52:49.151412 [ 1805.513159] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 23 20:52:49.475418 [ 1805.513436] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 23 20:52:49.487411 [ 1805.513768] device vif19.0-emu entered promiscuous mode Sep 23 20:52:49.487433 [ 1805.524288] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 23 20:52:49.499397 [ 1805.524509] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 23 20:52:49.499420 (XEN) d19v0: upcall vector f3 Sep 23 20:52:49.523377 (XEN) Dom19 callback via changed to GSI 1 Sep 23 20:52:49.535415 [ 1805.571931] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 23 20:52:49.535437 [ 1805.572395] device vif19.0-emu left promiscuous mode Sep 23 20:52:49.547412 [ 1805.572591] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 23 20:52:49.547435 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 23 20:52:49.571402 [ 1805.679073] xenbr0: port 3(vif18.0) entered disabled state Sep 23 20:52:49.643414 [ 1805.679546] device vif18.0 left promiscuous mode Sep 23 20:52:49.643434 [ 1805.679775] xenbr0: port 3(vif18.0) entered disabled state Sep 23 20:52:49.655378 [ 1805.709925] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:52:49.679378 [ 1806.328419] vif vif-19-0 vif19.0: Guest Rx ready Sep 23 20:52:50.291418 [ 1806.328728] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 23 20:52:50.291441 [ 1806.329045] xenbr0: port 2(vif19.0) entered blocking state Sep 23 20:52:50.307451 [ 1806.329237] xenbr0: port 2(vif19.0) entered forwarding state Sep 23 20:52:50.315365 (XEN) HVM d19v0 save: CPU Sep 23 20:53:33.659487 (XEN) HVM d19v1 save: CPU Sep 23 20:53:33.671517 (XEN) HVM d19 save: PIC Sep 23 20:53:33.671536 (XEN) HVM d19 save: IOAPIC Sep 23 20:53:33.671547 (XEN) HVM d19v0 save: LAPIC Sep 23 20:53:33.671557 (XEN) HVM d19v1 save: LAPIC Sep 23 20:53:33.671567 (XEN) HVM d19v0 save: LAPIC_REGS Sep 23 20:53:33.683547 (XEN) HVM d19v1 save: LAPIC_REGS Sep 23 20:53:33.683566 (XEN) HVM d19 save: PCI_IRQ Sep 23 20:53:33.683577 (XEN) HVM d19 save: ISA_IRQ Sep 23 20:53:33.683587 (XEN) HVM d19 save: PCI_LINK Sep 23 20:53:33.695525 (XEN) HVM d19 save: PIT Sep 23 20:53:33.695543 (XEN) HVM d19 save: RTC Sep 23 20:53:33.695553 (XEN) HVM d19 save: HPET Sep 23 20:53:33.695563 (XEN) HVM d19 save: PMTIMER Sep 23 20:53:33.707542 (XEN) HVM d19v0 save: MTRR Sep 23 20:53:33.707561 (XEN) HVM d19v1 save: MTRR Sep 23 20:53:33.707572 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 23 20:53:33.707583 (XEN) HVM d19v0 save: CPU_XSAVE Sep 23 20:53:33.719539 (XEN) HVM d19v1 save: CPU_XSAVE Sep 23 20:53:33.719558 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 23 20:53:33.719571 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 23 20:53:33.731534 (XEN) HVM d19v0 save: VMCE_VCPU Sep 23 20:53:33.731554 (XEN) HVM d19v1 save: VMCE_VCPU Sep 23 20:53:33.731565 (XEN) HVM d19v0 save: TSC_ADJUST Sep 23 20:53:33.731576 (XEN) HVM d19v1 save: TSC_ADJUST Sep 23 20:53:33.743538 (XEN) HVM d19v0 save: CPU_MSR Sep 23 20:53:33.743557 (XEN) HVM d19v1 save: CPU_MSR Sep 23 20:53:33.743568 (XEN) HVM restore d20: CPU 0 Sep 23 20:53:33.743579 (XEN) HVM restore d20: CPU 1 Sep 23 20:53:33.755540 (XEN) HVM restore d20: PIC 0 Sep 23 20:53:33.755559 (XEN) HVM restore d20: PIC 1 Sep 23 20:53:33.755570 (XEN) HVM restore d20: IOAPIC 0 Sep 23 20:53:33.755580 (XEN) HVM restore d20: LAPIC 0 Sep 23 20:53:33.767545 (XEN) HVM restore d20: LAPIC 1 Sep 23 20:53:33.767564 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 23 20:53:33.767576 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 23 20:53:33.792737 (XEN) HVM restore d20: PCI_IRQ 0 Sep 23 20:53:33.792763 (XEN) HVM restore d20: ISA_IRQ 0 Sep 23 20:53:33.792775 (XEN) HVM restore d20: PCI_LINK 0 Sep 23 20:53:33.792787 (XEN) HVM restore d20: PIT 0 Sep 23 20:53:33.792812 (XEN) HVM restore d20: RTC 0 Sep 23 20:53:33.792823 (XEN) HVM restore d20: HPET 0 Sep 23 20:53:33.792833 (XEN) HVM restore d20: PMTIMER 0 Sep 23 20:53:33.792849 (XEN) HVM restore d20: MTRR 0 Sep 23 20:53:33.803556 (XEN) HVM restore d20: MTRR 1 Sep 23 20:53:33.803574 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 23 20:53:33.803585 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 23 20:53:33.815550 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 23 20:53:33.815569 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 23 20:53:33.815581 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 23 20:53:33.815591 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 23 20:53:33.827559 [ 1850.670324] xenbr0: port 3(vif20.0) entered blocking state Sep 23 20:53:34.631536 [ 1850.670557] xenbr0: port 3(vif20.0) entered disabled state Sep 23 20:53:34.643524 [ 1850.670927] device vif20.0 entered promiscuous mode Sep 23 20:53:34.643545 [ 1851.008135] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 23 20:53:34.967421 [ 1851.008363] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 23 20:53:34.979416 [ 1851.008741] device vif20.0-emu entered promiscuous mode Sep 23 20:53:34.979436 [ 1851.019503] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 23 20:53:34.991417 [ 1851.019709] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 23 20:53:35.003357 (XEN) d20v0: upcall vector f3 Sep 23 20:53:35.027408 (XEN) Dom20 callback via changed to GSI 1 Sep 23 20:53:35.027427 [ 1851.067760] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 23 20:53:35.039415 [ 1851.068254] device vif20.0-emu left promiscuous mode Sep 23 20:53:35.039436 [ 1851.068445] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 23 20:53:35.051405 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 23 20:53:35.063374 [ 1851.172023] xenbr0: port 2(vif19.0) entered disabled state Sep 23 20:53:35.135416 [ 1851.172947] device vif19.0 left promiscuous mode Sep 23 20:53:35.135436 [ 1851.173203] xenbr0: port 2(vif19.0) entered disabled state Sep 23 20:53:35.147388 [ 1851.201661] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:53:35.171356 [ 1851.920107] vif vif-20-0 vif20.0: Guest Rx ready Sep 23 20:53:35.879460 [ 1851.929156] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 23 20:53:35.891464 [ 1851.929522] xenbr0: port 3(vif20.0) entered blocking state Sep 23 20:53:35.903540 [ 1851.929742] xenbr0: port 3(vif20.0) entered forwarding state Sep 23 20:53:35.903562 (XEN) HVM d20v0 save: CPU Sep 23 20:54:18.195484 (XEN) HVM d20v1 save: CPU Sep 23 20:54:18.195503 (XEN) HVM d20 save: PIC Sep 23 20:54:18.195514 (XEN) HVM d20 save: IOAPIC Sep 23 20:54:18.207490 (XEN) HVM d20v0 save: LAPIC Sep 23 20:54:18.207508 (XEN) HVM d20v1 save: LAPIC Sep 23 20:54:18.207519 (XEN) HVM d20v0 save: LAPIC_REGS Sep 23 20:54:18.207530 (XEN) HVM d20v1 save: LAPIC_REGS Sep 23 20:54:18.219490 (XEN) HVM d20 save: PCI_IRQ Sep 23 20:54:18.219509 (XEN) HVM d20 save: ISA_IRQ Sep 23 20:54:18.219520 (XEN) HVM d20 save: PCI_LINK Sep 23 20:54:18.219530 (XEN) HVM d20 save: PIT Sep 23 20:54:18.231486 (XEN) HVM d20 save: RTC Sep 23 20:54:18.231504 (XEN) HVM d20 save: HPET Sep 23 20:54:18.231515 (XEN) HVM d20 save: PMTIMER Sep 23 20:54:18.231525 (XEN) HVM d20v0 save: MTRR Sep 23 20:54:18.231535 (XEN) HVM d20v1 save: MTRR Sep 23 20:54:18.243490 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 23 20:54:18.243510 (XEN) HVM d20v0 save: CPU_XSAVE Sep 23 20:54:18.243522 (XEN) HVM d20v1 save: CPU_XSAVE Sep 23 20:54:18.255490 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 23 20:54:18.255510 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 23 20:54:18.255521 (XEN) HVM d20v0 save: VMCE_VCPU Sep 23 20:54:18.255532 (XEN) HVM d20v1 save: VMCE_VCPU Sep 23 20:54:18.267490 (XEN) HVM d20v0 save: TSC_ADJUST Sep 23 20:54:18.267509 (XEN) HVM d20v1 save: TSC_ADJUST Sep 23 20:54:18.267521 (XEN) HVM d20v0 save: CPU_MSR Sep 23 20:54:18.267532 (XEN) HVM d20v1 save: CPU_MSR Sep 23 20:54:18.279491 (XEN) HVM restore d21: CPU 0 Sep 23 20:54:18.279509 (XEN) HVM restore d21: CPU 1 Sep 23 20:54:18.279520 (XEN) HVM restore d21: PIC 0 Sep 23 20:54:18.279540 (XEN) HVM restore d21: PIC 1 Sep 23 20:54:18.291490 (XEN) HVM restore d21: IOAPIC 0 Sep 23 20:54:18.291508 (XEN) HVM restore d21: LAPIC 0 Sep 23 20:54:18.291518 (XEN) HVM restore d21: LAPIC 1 Sep 23 20:54:18.303486 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 23 20:54:18.303505 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 23 20:54:18.303517 (XEN) HVM restore d21: PCI_IRQ 0 Sep 23 20:54:18.303527 (XEN) HVM restore d21: ISA_IRQ 0 Sep 23 20:54:18.315491 (XEN) HVM restore d21: PCI_LINK 0 Sep 23 20:54:18.315510 (XEN) HVM restore d21: PIT 0 Sep 23 20:54:18.315520 (XEN) HVM restore d21: RTC 0 Sep 23 20:54:18.315530 (XEN) HVM restore d21: HPET 0 Sep 23 20:54:18.327490 (XEN) HVM restore d21: PMTIMER 0 Sep 23 20:54:18.327508 (XEN) HVM restore d21: MTRR 0 Sep 23 20:54:18.327519 (XEN) HVM restore d21: MTRR 1 Sep 23 20:54:18.339485 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 23 20:54:18.339505 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 23 20:54:18.339516 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 23 20:54:18.339526 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 23 20:54:18.351480 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 23 20:54:18.351498 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 23 20:54:18.351509 [ 1895.189493] xenbr0: port 2(vif21.0) entered blocking state Sep 23 20:54:19.155492 [ 1895.189746] xenbr0: port 2(vif21.0) entered disabled state Sep 23 20:54:19.155513 [ 1895.190071] device vif21.0 entered promiscuous mode Sep 23 20:54:19.167457 [ 1895.527181] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 23 20:54:19.491495 [ 1895.527425] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 23 20:54:19.503488 [ 1895.527803] device vif21.0-emu entered promiscuous mode Sep 23 20:54:19.503510 [ 1895.538086] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 23 20:54:19.515474 [ 1895.538310] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 23 20:54:19.515497 (XEN) d21v0: upcall vector f3 Sep 23 20:54:19.539457 (XEN) Dom21 callback via changed to GSI 1 Sep 23 20:54:19.551498 [ 1895.585400] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 23 20:54:19.551520 [ 1895.586046] device vif21.0-emu left promiscuous mode Sep 23 20:54:19.563485 [ 1895.586239] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 23 20:54:19.563507 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 23 20:54:19.575484 [ 1895.693194] xenbr0: port 3(vif20.0) entered disabled state Sep 23 20:54:19.659491 [ 1895.693697] device vif20.0 left promiscuous mode Sep 23 20:54:19.659511 [ 1895.693929] xenbr0: port 3(vif20.0) entered disabled state Sep 23 20:54:19.671456 [ 1895.719253] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:54:19.683493 [ 1896.228150] vif vif-21-0 vif21.0: Guest Rx ready Sep 23 20:54:20.187477 [ 1896.228429] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 23 20:54:20.199492 [ 1896.228755] xenbr0: port 2(vif21.0) entered blocking state Sep 23 20:54:20.199513 [ 1896.228944] xenbr0: port 2(vif21.0) entered forwarding state Sep 23 20:54:20.211474 (XEN) HVM d21v0 save: CPU Sep 23 20:55:01.131492 (XEN) HVM d21v1 save: CPU Sep 23 20:55:01.131514 (XEN) HVM d21 save: PIC Sep 23 20:55:01.131524 (XEN) HVM d21 save: IOAPIC Sep 23 20:55:01.143488 (XEN) HVM d21v0 save: LAPIC Sep 23 20:55:01.143507 (XEN) HVM d21v1 save: LAPIC Sep 23 20:55:01.143519 (XEN) HVM d21v0 save: LAPIC_REGS Sep 23 20:55:01.143529 (XEN) HVM d21v1 save: LAPIC_REGS Sep 23 20:55:01.155488 (XEN) HVM d21 save: PCI_IRQ Sep 23 20:55:01.155507 (XEN) HVM d21 save: ISA_IRQ Sep 23 20:55:01.155519 (XEN) HVM d21 save: PCI_LINK Sep 23 20:55:01.155529 (XEN) HVM d21 save: PIT Sep 23 20:55:01.167486 (XEN) HVM d21 save: RTC Sep 23 20:55:01.167505 (XEN) HVM d21 save: HPET Sep 23 20:55:01.167516 (XEN) HVM d21 save: PMTIMER Sep 23 20:55:01.167527 (XEN) HVM d21v0 save: MTRR Sep 23 20:55:01.167536 (XEN) HVM d21v1 save: MTRR Sep 23 20:55:01.179489 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 23 20:55:01.179509 (XEN) HVM d21v0 save: CPU_XSAVE Sep 23 20:55:01.179531 (XEN) HVM d21v1 save: CPU_XSAVE Sep 23 20:55:01.179542 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 23 20:55:01.191493 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 23 20:55:01.191512 (XEN) HVM d21v0 save: VMCE_VCPU Sep 23 20:55:01.191523 (XEN) HVM d21v1 save: VMCE_VCPU Sep 23 20:55:01.203488 (XEN) HVM d21v0 save: TSC_ADJUST Sep 23 20:55:01.203507 (XEN) HVM d21v1 save: TSC_ADJUST Sep 23 20:55:01.203518 (XEN) HVM d21v0 save: CPU_MSR Sep 23 20:55:01.203528 (XEN) HVM d21v1 save: CPU_MSR Sep 23 20:55:01.215489 (XEN) HVM restore d22: CPU 0 Sep 23 20:55:01.215507 (XEN) HVM restore d22: CPU 1 Sep 23 20:55:01.215518 (XEN) HVM restore d22: PIC 0 Sep 23 20:55:01.215527 (XEN) HVM restore d22: PIC 1 Sep 23 20:55:01.227494 (XEN) HVM restore d22: IOAPIC 0 Sep 23 20:55:01.227513 (XEN) HVM restore d22: LAPIC 0 Sep 23 20:55:01.227523 (XEN) HVM restore d22: LAPIC 1 Sep 23 20:55:01.227533 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 23 20:55:01.239490 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 23 20:55:01.239508 (XEN) HVM restore d22: PCI_IRQ 0 Sep 23 20:55:01.239519 (XEN) HVM restore d22: ISA_IRQ 0 Sep 23 20:55:01.251490 (XEN) HVM restore d22: PCI_LINK 0 Sep 23 20:55:01.251509 (XEN) HVM restore d22: PIT 0 Sep 23 20:55:01.251520 (XEN) HVM restore d22: RTC 0 Sep 23 20:55:01.251530 (XEN) HVM restore d22: HPET 0 Sep 23 20:55:01.263489 (XEN) HVM restore d22: PMTIMER 0 Sep 23 20:55:01.263507 (XEN) HVM restore d22: MTRR 0 Sep 23 20:55:01.263521 (XEN) HVM restore d22: MTRR 1 Sep 23 20:55:01.263532 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 23 20:55:01.275492 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 23 20:55:01.275510 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 23 20:55:01.275521 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 23 20:55:01.287400 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 23 20:55:01.287419 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 23 20:55:01.287431 [ 1938.121035] xenbr0: port 3(vif22.0) entered blocking state Sep 23 20:55:02.083414 [ 1938.121270] xenbr0: port 3(vif22.0) entered disabled state Sep 23 20:55:02.095395 [ 1938.121813] device vif22.0 entered promiscuous mode Sep 23 20:55:02.095416 [ 1938.456430] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 23 20:55:02.419413 [ 1938.456677] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 23 20:55:02.431416 [ 1938.457057] device vif22.0-emu entered promiscuous mode Sep 23 20:55:02.431437 [ 1938.468098] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 23 20:55:02.443410 [ 1938.468305] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 23 20:55:02.443433 (XEN) d22v0: upcall vector f3 Sep 23 20:55:02.479413 (XEN) Dom22 callback via changed to GSI 1 Sep 23 20:55:02.479432 [ 1938.515238] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 23 20:55:02.491409 [ 1938.515634] device vif22.0-emu left promiscuous mode Sep 23 20:55:02.491431 [ 1938.515858] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 23 20:55:02.503403 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 23 20:55:02.503429 [ 1938.622106] xenbr0: port 2(vif21.0) entered disabled state Sep 23 20:55:02.587417 [ 1938.622983] device vif21.0 left promiscuous mode Sep 23 20:55:02.587438 [ 1938.623211] xenbr0: port 2(vif21.0) entered disabled state Sep 23 20:55:02.599387 [ 1938.647891] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:55:02.611423 [ 1939.315077] vif vif-22-0 vif22.0: Guest Rx ready Sep 23 20:55:03.283413 [ 1939.315362] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 23 20:55:03.283437 [ 1939.315656] xenbr0: port 3(vif22.0) entered blocking state Sep 23 20:55:03.295406 [ 1939.315867] xenbr0: port 3(vif22.0) entered forwarding state Sep 23 20:55:03.295428 (XEN) HVM d22v0 save: CPU Sep 23 20:55:44.675402 (XEN) HVM d22v1 save: CPU Sep 23 20:55:44.675421 (XEN) HVM d22 save: PIC Sep 23 20:55:44.687409 (XEN) HVM d22 save: IOAPIC Sep 23 20:55:44.687428 (XEN) HVM d22v0 save: LAPIC Sep 23 20:55:44.687439 (XEN) HVM d22v1 save: LAPIC Sep 23 20:55:44.687456 (XEN) HVM d22v0 save: LAPIC_REGS Sep 23 20:55:44.699411 (XEN) HVM d22v1 save: LAPIC_REGS Sep 23 20:55:44.699430 (XEN) HVM d22 save: PCI_IRQ Sep 23 20:55:44.699442 (XEN) HVM d22 save: ISA_IRQ Sep 23 20:55:44.699451 (XEN) HVM d22 save: PCI_LINK Sep 23 20:55:44.711411 (XEN) HVM d22 save: PIT Sep 23 20:55:44.711429 (XEN) HVM d22 save: RTC Sep 23 20:55:44.711439 (XEN) HVM d22 save: HPET Sep 23 20:55:44.711449 (XEN) HVM d22 save: PMTIMER Sep 23 20:55:44.711458 (XEN) HVM d22v0 save: MTRR Sep 23 20:55:44.723413 (XEN) HVM d22v1 save: MTRR Sep 23 20:55:44.723430 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 23 20:55:44.723441 (XEN) HVM d22v0 save: CPU_XSAVE Sep 23 20:55:44.723452 (XEN) HVM d22v1 save: CPU_XSAVE Sep 23 20:55:44.735413 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 23 20:55:44.735432 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 23 20:55:44.735443 (XEN) HVM d22v0 save: VMCE_VCPU Sep 23 20:55:44.747413 (XEN) HVM d22v1 save: VMCE_VCPU Sep 23 20:55:44.747431 (XEN) HVM d22v0 save: TSC_ADJUST Sep 23 20:55:44.747442 (XEN) HVM d22v1 save: TSC_ADJUST Sep 23 20:55:44.747452 (XEN) HVM d22v0 save: CPU_MSR Sep 23 20:55:44.759417 (XEN) HVM d22v1 save: CPU_MSR Sep 23 20:55:44.759435 (XEN) HVM restore d23: CPU 0 Sep 23 20:55:44.759445 (XEN) HVM restore d23: CPU 1 Sep 23 20:55:44.759455 (XEN) HVM restore d23: PIC 0 Sep 23 20:55:44.771412 (XEN) HVM restore d23: PIC 1 Sep 23 20:55:44.771430 (XEN) HVM restore d23: IOAPIC 0 Sep 23 20:55:44.771441 (XEN) HVM restore d23: LAPIC 0 Sep 23 20:55:44.771450 (XEN) HVM restore d23: LAPIC 1 Sep 23 20:55:44.783413 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 23 20:55:44.783432 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 23 20:55:44.783444 (XEN) HVM restore d23: PCI_IRQ 0 Sep 23 20:55:44.795410 (XEN) HVM restore d23: ISA_IRQ 0 Sep 23 20:55:44.795428 (XEN) HVM restore d23: PCI_LINK 0 Sep 23 20:55:44.795440 (XEN) HVM restore d23: PIT 0 Sep 23 20:55:44.795449 (XEN) HVM restore d23: RTC 0 Sep 23 20:55:44.807412 (XEN) HVM restore d23: HPET 0 Sep 23 20:55:44.807430 (XEN) HVM restore d23: PMTIMER 0 Sep 23 20:55:44.807441 (XEN) HVM restore d23: MTRR 0 Sep 23 20:55:44.807451 (XEN) HVM restore d23: MTRR 1 Sep 23 20:55:44.819413 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 23 20:55:44.819432 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 23 20:55:44.819443 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 23 20:55:44.831408 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 23 20:55:44.831427 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 23 20:55:44.831438 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 23 20:55:44.831449 [ 1981.690386] xenbr0: port 2(vif23.0) entered blocking state Sep 23 20:55:45.659413 [ 1981.690621] xenbr0: port 2(vif23.0) entered disabled state Sep 23 20:55:45.659434 [ 1981.690990] device vif23.0 entered promiscuous mode Sep 23 20:55:45.671373 [ 1982.033632] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 23 20:55:45.995405 [ 1982.033897] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 23 20:55:46.007416 [ 1982.034227] device vif23.0-emu entered promiscuous mode Sep 23 20:55:46.007437 [ 1982.044881] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 23 20:55:46.019417 [ 1982.045102] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 23 20:55:46.031361 (XEN) d23v0: upcall vector f3 Sep 23 20:55:46.055413 (XEN) Dom23 callback via changed to GSI 1 Sep 23 20:55:46.055432 [ 1982.092236] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 23 20:55:46.067413 [ 1982.092985] device vif23.0-emu left promiscuous mode Sep 23 20:55:46.067434 [ 1982.093176] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 23 20:55:46.079373 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 23 20:55:46.103377 [ 1982.189480] xenbr0: port 3(vif22.0) entered disabled state Sep 23 20:55:46.151402 [ 1982.190163] device vif22.0 left promiscuous mode Sep 23 20:55:46.163404 [ 1982.190389] xenbr0: port 3(vif22.0) entered disabled state Sep 23 20:55:46.163426 [ 1982.218797] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:55:46.187408 [ 1982.935438] vif vif-23-0 vif23.0: Guest Rx ready Sep 23 20:55:46.895394 [ 1982.935715] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 23 20:55:46.907417 [ 1982.936041] xenbr0: port 2(vif23.0) entered blocking state Sep 23 20:55:46.919389 [ 1982.936229] xenbr0: port 2(vif23.0) entered forwarding state Sep 23 20:55:46.919411 (XEN) HVM d23v0 save: CPU Sep 23 20:56:28.011529 (XEN) HVM d23v1 save: CPU Sep 23 20:56:28.023521 (XEN) HVM d23 save: PIC Sep 23 20:56:28.023539 (XEN) HVM d23 save: IOAPIC Sep 23 20:56:28.023550 (XEN) HVM d23v0 save: LAPIC Sep 23 20:56:28.023560 (XEN) HVM d23v1 save: LAPIC Sep 23 20:56:28.035518 (XEN) HVM d23v0 save: LAPIC_REGS Sep 23 20:56:28.035537 (XEN) HVM d23v1 save: LAPIC_REGS Sep 23 20:56:28.035549 (XEN) HVM d23 save: PCI_IRQ Sep 23 20:56:28.035560 (XEN) HVM d23 save: ISA_IRQ Sep 23 20:56:28.047521 (XEN) HVM d23 save: PCI_LINK Sep 23 20:56:28.047540 (XEN) HVM d23 save: PIT Sep 23 20:56:28.047550 (XEN) HVM d23 save: RTC Sep 23 20:56:28.047560 (XEN) HVM d23 save: HPET Sep 23 20:56:28.047569 (XEN) HVM d23 save: PMTIMER Sep 23 20:56:28.059522 (XEN) HVM d23v0 save: MTRR Sep 23 20:56:28.059541 (XEN) HVM d23v1 save: MTRR Sep 23 20:56:28.059552 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 23 20:56:28.059563 (XEN) HVM d23v0 save: CPU_XSAVE Sep 23 20:56:28.071521 (XEN) HVM d23v1 save: CPU_XSAVE Sep 23 20:56:28.071540 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 23 20:56:28.071552 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 23 20:56:28.083520 (XEN) HVM d23v0 save: VMCE_VCPU Sep 23 20:56:28.083539 (XEN) HVM d23v1 save: VMCE_VCPU Sep 23 20:56:28.083550 (XEN) HVM d23v0 save: TSC_ADJUST Sep 23 20:56:28.083561 (XEN) HVM d23v1 save: TSC_ADJUST Sep 23 20:56:28.095521 (XEN) HVM d23v0 save: CPU_MSR Sep 23 20:56:28.095540 (XEN) HVM d23v1 save: CPU_MSR Sep 23 20:56:28.095551 (XEN) HVM restore d24: CPU 0 Sep 23 20:56:28.095562 (XEN) HVM restore d24: CPU 1 Sep 23 20:56:28.107523 (XEN) HVM restore d24: PIC 0 Sep 23 20:56:28.107541 (XEN) HVM restore d24: PIC 1 Sep 23 20:56:28.107552 (XEN) HVM restore d24: IOAPIC 0 Sep 23 20:56:28.107563 (XEN) HVM restore d24: LAPIC 0 Sep 23 20:56:28.119522 (XEN) HVM restore d24: LAPIC 1 Sep 23 20:56:28.119540 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 23 20:56:28.119552 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 23 20:56:28.131522 (XEN) HVM restore d24: PCI_IRQ 0 Sep 23 20:56:28.131541 (XEN) HVM restore d24: ISA_IRQ 0 Sep 23 20:56:28.131553 (XEN) HVM restore d24: PCI_LINK 0 Sep 23 20:56:28.131564 (XEN) HVM restore d24: PIT 0 Sep 23 20:56:28.143523 (XEN) HVM restore d24: RTC 0 Sep 23 20:56:28.143542 (XEN) HVM restore d24: HPET 0 Sep 23 20:56:28.143553 (XEN) HVM restore d24: PMTIMER 0 Sep 23 20:56:28.143563 (XEN) HVM restore d24: MTRR 0 Sep 23 20:56:28.155522 (XEN) HVM restore d24: MTRR 1 Sep 23 20:56:28.155540 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 23 20:56:28.155552 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 23 20:56:28.167522 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 23 20:56:28.167541 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 23 20:56:28.167553 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 23 20:56:28.167564 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 23 20:56:28.179487 [ 2025.031362] xenbr0: port 3(vif24.0) entered blocking state Sep 23 20:56:28.995516 [ 2025.031594] xenbr0: port 3(vif24.0) entered disabled state Sep 23 20:56:29.007507 [ 2025.031963] device vif24.0 entered promiscuous mode Sep 23 20:56:29.007529 [ 2025.376315] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 23 20:56:29.343526 [ 2025.376592] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 23 20:56:29.355531 [ 2025.376936] device vif24.0-emu entered promiscuous mode Sep 23 20:56:29.355553 [ 2025.387852] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 23 20:56:29.367507 [ 2025.388070] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 23 20:56:29.367530 (XEN) d24v0: upcall vector f3 Sep 23 20:56:29.403520 (XEN) Dom24 callback via changed to GSI 1 Sep 23 20:56:29.403541 [ 2025.437269] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 23 20:56:29.415526 [ 2025.437767] device vif24.0-emu left promiscuous mode Sep 23 20:56:29.415547 [ 2025.437958] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 23 20:56:29.427509 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 23 20:56:29.427534 [ 2025.539030] xenbr0: port 2(vif23.0) entered disabled state Sep 23 20:56:29.511517 [ 2025.540072] device vif23.0 left promiscuous mode Sep 23 20:56:29.511538 [ 2025.540279] xenbr0: port 2(vif23.0) entered disabled state Sep 23 20:56:29.511552 [ 2025.570605] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:56:29.547465 [ 2026.298461] vif vif-24-0 vif24.0: Guest Rx ready Sep 23 20:56:30.267413 [ 2026.298795] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 23 20:56:30.267437 [ 2026.299090] xenbr0: port 3(vif24.0) entered blocking state Sep 23 20:56:30.279415 [ 2026.299277] xenbr0: port 3(vif24.0) entered forwarding state Sep 23 20:56:30.279436 (XEN) HVM d24v0 save: CPU Sep 23 20:57:22.495395 (XEN) HVM d24v1 save: CPU Sep 23 20:57:22.495415 (XEN) HVM d24 save: PIC Sep 23 20:57:22.507411 (XEN) HVM d24 save: IOAPIC Sep 23 20:57:22.507429 (XEN) HVM d24v0 save: LAPIC Sep 23 20:57:22.507440 (XEN) HVM d24v1 save: LAPIC Sep 23 20:57:22.507451 (XEN) HVM d24v0 save: LAPIC_REGS Sep 23 20:57:22.519418 (XEN) HVM d24v1 save: LAPIC_REGS Sep 23 20:57:22.519437 (XEN) HVM d24 save: PCI_IRQ Sep 23 20:57:22.519448 (XEN) HVM d24 save: ISA_IRQ Sep 23 20:57:22.519458 (XEN) HVM d24 save: PCI_LINK Sep 23 20:57:22.531413 (XEN) HVM d24 save: PIT Sep 23 20:57:22.531431 (XEN) HVM d24 save: RTC Sep 23 20:57:22.531442 (XEN) HVM d24 save: HPET Sep 23 20:57:22.531451 (XEN) HVM d24 save: PMTIMER Sep 23 20:57:22.531461 (XEN) HVM d24v0 save: MTRR Sep 23 20:57:22.543416 (XEN) HVM d24v1 save: MTRR Sep 23 20:57:22.543434 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 23 20:57:22.543446 (XEN) HVM d24v0 save: CPU_XSAVE Sep 23 20:57:22.555424 (XEN) HVM d24v1 save: CPU_XSAVE Sep 23 20:57:22.555444 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 23 20:57:22.555456 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 23 20:57:22.555467 (XEN) HVM d24v0 save: VMCE_VCPU Sep 23 20:57:22.567413 (XEN) HVM d24v1 save: VMCE_VCPU Sep 23 20:57:22.567432 (XEN) HVM d24v0 save: TSC_ADJUST Sep 23 20:57:22.567444 (XEN) HVM d24v1 save: TSC_ADJUST Sep 23 20:57:22.567455 (XEN) HVM d24v0 save: CPU_MSR Sep 23 20:57:22.579414 (XEN) HVM d24v1 save: CPU_MSR Sep 23 20:57:22.579432 (XEN) HVM restore d25: CPU 0 Sep 23 20:57:22.579444 (XEN) HVM restore d25: CPU 1 Sep 23 20:57:22.579454 (XEN) HVM restore d25: PIC 0 Sep 23 20:57:22.591417 (XEN) HVM restore d25: PIC 1 Sep 23 20:57:22.591435 (XEN) HVM restore d25: IOAPIC 0 Sep 23 20:57:22.591446 (XEN) HVM restore d25: LAPIC 0 Sep 23 20:57:22.603414 (XEN) HVM restore d25: LAPIC 1 Sep 23 20:57:22.603433 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 23 20:57:22.603446 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 23 20:57:22.603456 (XEN) HVM restore d25: PCI_IRQ 0 Sep 23 20:57:22.615415 (XEN) HVM restore d25: ISA_IRQ 0 Sep 23 20:57:22.615434 (XEN) HVM restore d25: PCI_LINK 0 Sep 23 20:57:22.615446 (XEN) HVM restore d25: PIT 0 Sep 23 20:57:22.615456 (XEN) HVM restore d25: RTC 0 Sep 23 20:57:22.627413 (XEN) HVM restore d25: HPET 0 Sep 23 20:57:22.627431 (XEN) HVM restore d25: PMTIMER 0 Sep 23 20:57:22.627443 (XEN) HVM restore d25: MTRR 0 Sep 23 20:57:22.627453 (XEN) HVM restore d25: MTRR 1 Sep 23 20:57:22.639413 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 23 20:57:22.639432 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 23 20:57:22.639443 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 23 20:57:22.651416 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 23 20:57:22.651435 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 23 20:57:22.651448 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 23 20:57:22.663349 [ 2079.500853] xenbr0: port 2(vif25.0) entered blocking state Sep 23 20:57:23.467558 [ 2079.501089] xenbr0: port 2(vif25.0) entered disabled state Sep 23 20:57:23.479538 [ 2079.501442] device vif25.0 entered promiscuous mode Sep 23 20:57:23.479559 [ 2079.838090] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 23 20:57:23.803484 [ 2079.838328] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 23 20:57:23.815490 [ 2079.838681] device vif25.0-emu entered promiscuous mode Sep 23 20:57:23.815512 [ 2079.849043] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 23 20:57:23.827490 [ 2079.849249] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 23 20:57:23.827512 (XEN) d25v0: upcall vector f3 Sep 23 20:57:23.863488 (XEN) Dom25 callback via changed to GSI 1 Sep 23 20:57:23.863507 [ 2079.897464] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 23 20:57:23.875488 [ 2079.897979] device vif25.0-emu left promiscuous mode Sep 23 20:57:23.875509 [ 2079.898180] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 23 20:57:23.887483 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 23 20:57:23.887509 [ 2080.006189] xenbr0: port 3(vif24.0) entered disabled state Sep 23 20:57:23.971482 [ 2080.006816] device vif24.0 left promiscuous mode Sep 23 20:57:23.983473 [ 2080.007020] xenbr0: port 3(vif24.0) entered disabled state Sep 23 20:57:23.983495 [ 2080.032559] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:57:24.007457 [ 2080.556181] vif vif-25-0 vif25.0: Guest Rx ready Sep 23 20:57:24.523496 [ 2080.556914] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 23 20:57:24.542774 [ 2080.557227] xenbr0: port 2(vif25.0) entered blocking state Sep 23 20:57:24.542803 [ 2080.557414] xenbr0: port 2(vif25.0) entered forwarding state Sep 23 20:57:24.547446 [ 2099.399766] xenbr0: port 2(vif25.0) entered disabled state Sep 23 20:57:43.367475 [ 2099.531167] xenbr0: port 2(vif25.0) entered disabled state Sep 23 20:57:43.499494 [ 2099.531949] device vif25.0 left promiscuous mode Sep 23 20:57:43.499514 [ 2099.532154] xenbr0: port 2(vif25.0) entered disabled state Sep 23 20:57:43.511468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 20:58:08.775464 (XEN) HVM d26v0 save: CPU Sep 23 20:58:09.807486 (XEN) HVM d26v1 save: CPU Sep 23 20:58:09.807504 (XEN) HVM d26 save: PIC Sep 23 20:58:09.807515 (XEN) HVM d26 save: IOAPIC Sep 23 20:58:09.807525 (XEN) HVM d26v0 save: LAPIC Sep 23 20:58:09.807535 (XEN) HVM d26v1 save: LAPIC Sep 23 20:58:09.819490 (XEN) HVM d26v0 save: LAPIC_REGS Sep 23 20:58:09.819509 (XEN) HVM d26v1 save: LAPIC_REGS Sep 23 20:58:09.819520 (XEN) HVM d26 save: PCI_IRQ Sep 23 20:58:09.819531 (XEN) HVM d26 save: ISA_IRQ Sep 23 20:58:09.831490 (XEN) HVM d26 save: PCI_LINK Sep 23 20:58:09.831509 (XEN) HVM d26 save: PIT Sep 23 20:58:09.831520 (XEN) HVM d26 save: RTC Sep 23 20:58:09.831529 (XEN) HVM d26 save: HPET Sep 23 20:58:09.843490 (XEN) HVM d26 save: PMTIMER Sep 23 20:58:09.843509 (XEN) HVM d26v0 save: MTRR Sep 23 20:58:09.843520 (XEN) HVM d26v1 save: MTRR Sep 23 20:58:09.843530 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 23 20:58:09.855490 (XEN) HVM d26v0 save: CPU_XSAVE Sep 23 20:58:09.855509 (XEN) HVM d26v1 save: CPU_XSAVE Sep 23 20:58:09.855521 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 23 20:58:09.855532 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 23 20:58:09.867492 (XEN) HVM d26v0 save: VMCE_VCPU Sep 23 20:58:09.867510 (XEN) HVM d26v1 save: VMCE_VCPU Sep 23 20:58:09.867522 (XEN) HVM d26v0 save: TSC_ADJUST Sep 23 20:58:09.879488 (XEN) HVM d26v1 save: TSC_ADJUST Sep 23 20:58:09.879508 (XEN) HVM d26v0 save: CPU_MSR Sep 23 20:58:09.879519 (XEN) HVM d26v1 save: CPU_MSR Sep 23 20:58:09.879530 (XEN) HVM restore d26: CPU 0 Sep 23 20:58:09.891441 [ 2126.696756] xenbr0: port 2(vif26.0) entered blocking state Sep 23 20:58:10.671413 [ 2126.696990] xenbr0: port 2(vif26.0) entered disabled state Sep 23 20:58:10.671437 [ 2126.697356] device vif26.0 entered promiscuous mode Sep 23 20:58:10.683359 [ 2127.038969] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 23 20:58:11.007419 [ 2127.039211] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 23 20:58:11.019421 [ 2127.039562] device vif26.0-emu entered promiscuous mode Sep 23 20:58:11.019443 [ 2127.050036] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 23 20:58:11.031405 [ 2127.050253] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 23 20:58:11.031428 (d26) HVM Loader Sep 23 20:58:11.043394 (d26) Detected Xen v4.20-unstable Sep 23 20:58:11.043413 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 23 20:58:11.055413 (d26) System requested ROMBIOS Sep 23 20:58:11.055431 (d26) CPU speed is 1995 MHz Sep 23 20:58:11.055442 (d26) Relocating guest memory for lowmem MMIO space enabled Sep 23 20:58:11.067412 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 23 20:58:11.067434 (d26) PCI-ISA link 0 routed to IRQ5 Sep 23 20:58:11.079411 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 23 20:58:11.079433 (d26) PCI-ISA link 1 routed to IRQ10 Sep 23 20:58:11.079445 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 23 20:58:11.091415 (d26) PCI-ISA link 2 routed to IRQ11 Sep 23 20:58:11.091433 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 23 20:58:11.103414 (d26) PCI-ISA link 3 routed to IRQ5 Sep 23 20:58:11.103433 (d26) pci dev 01:2 INTD->IRQ5 Sep 23 20:58:11.103444 (d26) pci dev 01:3 INTA->IRQ10 Sep 23 20:58:11.115390 (d26) pci dev 03:0 INTA->IRQ5 Sep 23 20:58:11.115409 (d26) pci dev 04:0 INTA->IRQ5 Sep 23 20:58:11.115419 (d26) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 20:58:11.151421 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 20:58:11.151441 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 20:58:11.169630 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 20:58:11.169656 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 20:58:11.175409 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 20:58:11.175429 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 20:58:11.175441 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 20:58:11.187416 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 20:58:11.187435 (d26) Multiprocessor initialisation: Sep 23 20:58:11.199415 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:58:11.199438 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:58:11.211414 (d26) Testing HVM environment: Sep 23 20:58:11.211432 (d26) Using scratch memory at 400000 Sep 23 20:58:11.211443 (d26) - REP INSB across page boundaries ... passed Sep 23 20:58:11.223416 (d26) - REP INSW across page boundaries ... passed Sep 23 20:58:11.223436 (d26) - GS base MSRs and SWAPGS ... passed Sep 23 20:58:11.235410 (d26) Passed 3 of 3 tests Sep 23 20:58:11.235427 (d26) Writing SMBIOS tables ... Sep 23 20:58:11.235439 (d26) Loading ROMBIOS ... Sep 23 20:58:11.235448 (d26) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 20:58:11.247414 (d26) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 20:58:11.247434 (d26) Creating MP tables ... Sep 23 20:58:11.259407 (d26) Loading Cirrus VGABIOS ... Sep 23 20:58:11.259426 (d26) Loading PCI Option ROM ... Sep 23 20:58:11.259438 (d26) - Manufacturer: https://ipxe.org Sep 23 20:58:11.259449 (d26) - Product name: iPXE Sep 23 20:58:11.271417 (d26) Option ROMs: Sep 23 20:58:11.271433 (d26) c0000-c8fff: VGA BIOS Sep 23 20:58:11.271444 (d26) c9000-da7ff: Etherboot ROM Sep 23 20:58:11.271454 (d26) Loading ACPI ... Sep 23 20:58:11.283410 (d26) vm86 TSS at fc102880 Sep 23 20:58:11.283428 (d26) BIOS map: Sep 23 20:58:11.283437 (d26) f0000-fffff: Main BIOS Sep 23 20:58:11.283447 (d26) E820 table: Sep 23 20:58:11.283456 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 20:58:11.295412 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 20:58:11.295433 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 20:58:11.307411 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 20:58:11.307439 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 20:58:11.319411 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 20:58:11.319430 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 20:58:11.331412 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 20:58:11.331432 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 20:58:11.343406 (d26) Invoking ROMBIOS ... Sep 23 20:58:11.343424 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 20:58:11.343440 (d26) Bochs BIOS - build: 06/23/99 Sep 23 20:58:11.367393 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 20:58:11.379385 (d26) Options: apmbios pcibios eltorito PMM Sep 23 20:58:11.379405 (d26) Sep 23 20:58:11.379413 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 20:58:11.391398 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 20:58:11.403395 (d26) Sep 23 20:58:11.403410 (d26) Sep 23 20:58:11.415382 (d26) Sep 23 20:58:11.415397 (d26) Press F12 for boot menu. Sep 23 20:58:11.427391 (d26) Sep 23 20:58:11.427406 (d26) Booting from CD-Rom... Sep 23 20:58:11.427418 (d26) 0MB medium detected Sep 23 20:58:11.427428 (d26) CDROM boot failure code : 0004 Sep 23 20:58:11.535359 (d26) Boot from CD-Rom failed: could not read the boot disk Sep 23 20:58:11.631391 (d26) Sep 23 20:58:11.715362 (d26) Booting from Hard Disk... Sep 23 20:58:11.811375 [ 2145.353905] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 23 20:58:29.327477 [ 2145.354310] device vif26.0-emu left promiscuous mode Sep 23 20:58:29.327499 [ 2145.354511] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 23 20:58:29.339414 (XEN) d26v0: upcall vector f3 Sep 23 20:58:29.603489 (XEN) Dom26 callback via changed to GSI 1 Sep 23 20:58:29.603510 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 23 20:58:31.967465 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 23 20:58:31.979403 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 23 20:58:31.991387 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 23 20:58:31.991409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 23 20:58:32.627385 [ 2151.736511] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:58:35.711423 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Sep 23 20:58:35.723417 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Sep 23 20:58:35.723443 [ 2151.758555] vif vif-26-0 vif26.0: Guest Rx ready Sep 23 20:58:35.735414 [ 2151.758842] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 23 20:58:35.735437 [ 2151.759142] xenbr0: port 2(vif26.0) entered blocking state Sep 23 20:58:35.747411 [ 2151.759326] xenbr0: port 2(vif26.0) entered forwarding state Sep 23 20:58:35.747433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 23 20:58:38.087468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 23 20:58:38.099414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 23 20:58:38.099437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 23 20:58:38.111394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000639 unimplemented Sep 23 20:58:38.159419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000611 unimplemented Sep 23 20:58:38.171413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000619 unimplemented Sep 23 20:58:38.171436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000606 unimplemented Sep 23 20:58:38.183372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 23 20:58:38.303472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 23 20:58:38.303495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 23 20:58:38.315474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 23 20:58:38.315504 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 23 20:58:38.327525 [ 2176.390821] xenbr0: port 2(vif26.0) entered disabled state Sep 23 20:59:00.355476 [ 2176.509236] xenbr0: port 2(vif26.0) entered disabled state Sep 23 20:59:00.475481 [ 2176.509917] device vif26.0 left promiscuous mode Sep 23 20:59:00.487480 [ 2176.510157] xenbr0: port 2(vif26.0) entered disabled state Sep 23 20:59:00.487503 (XEN) HVM d27v0 save: CPU Sep 23 20:59:25.839458 (XEN) HVM d27v1 save: CPU Sep 23 20:59:25.851487 (XEN) HVM d27 save: PIC Sep 23 20:59:25.851505 (XEN) HVM d27 save: IOAPIC Sep 23 20:59:25.851516 (XEN) HVM d27v0 save: LAPIC Sep 23 20:59:25.851527 (XEN) HVM d27v1 save: LAPIC Sep 23 20:59:25.863488 (XEN) HVM d27v0 save: LAPIC_REGS Sep 23 20:59:25.863507 (XEN) HVM d27v1 save: LAPIC_REGS Sep 23 20:59:25.863519 (XEN) HVM d27 save: PCI_IRQ Sep 23 20:59:25.863529 (XEN) HVM d27 save: ISA_IRQ Sep 23 20:59:25.875488 (XEN) HVM d27 save: PCI_LINK Sep 23 20:59:25.875508 (XEN) HVM d27 save: PIT Sep 23 20:59:25.875518 (XEN) HVM d27 save: RTC Sep 23 20:59:25.875528 (XEN) HVM d27 save: HPET Sep 23 20:59:25.875538 (XEN) HVM d27 save: PMTIMER Sep 23 20:59:25.887491 (XEN) HVM d27v0 save: MTRR Sep 23 20:59:25.887509 (XEN) HVM d27v1 save: MTRR Sep 23 20:59:25.887519 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 23 20:59:25.887531 (XEN) HVM d27v0 save: CPU_XSAVE Sep 23 20:59:25.899493 (XEN) HVM d27v1 save: CPU_XSAVE Sep 23 20:59:25.899512 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 23 20:59:25.899524 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 23 20:59:25.911486 (XEN) HVM d27v0 save: VMCE_VCPU Sep 23 20:59:25.911505 (XEN) HVM d27v1 save: VMCE_VCPU Sep 23 20:59:25.911517 (XEN) HVM d27v0 save: TSC_ADJUST Sep 23 20:59:25.911528 (XEN) HVM d27v1 save: TSC_ADJUST Sep 23 20:59:25.923486 (XEN) HVM d27v0 save: CPU_MSR Sep 23 20:59:25.923505 (XEN) HVM d27v1 save: CPU_MSR Sep 23 20:59:25.923516 (XEN) HVM restore d27: CPU 0 Sep 23 20:59:25.923527 [ 2202.915103] xenbr0: port 2(vif27.0) entered blocking state Sep 23 20:59:26.897272 [ 2202.915389] xenbr0: port 2(vif27.0) entered disabled state Sep 23 20:59:26.897316 [ 2202.915706] device vif27.0 entered promiscuous mode Sep 23 20:59:26.897332 [ 2203.251190] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 23 20:59:27.219487 [ 2203.251429] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 23 20:59:27.231491 [ 2203.251814] device vif27.0-emu entered promiscuous mode Sep 23 20:59:27.231513 [ 2203.261823] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 23 20:59:27.243489 [ 2203.262029] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 23 20:59:27.243512 (d27) HVM Loader Sep 23 20:59:27.255463 (d27) Detected Xen v4.20-unstable Sep 23 20:59:27.255483 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 23 20:59:27.267493 (d27) System requested ROMBIOS Sep 23 20:59:27.267512 (d27) CPU speed is 1995 MHz Sep 23 20:59:27.267523 (d27) Relocating guest memory for lowmem MMIO space enabled Sep 23 20:59:27.279491 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 23 20:59:27.279514 (d27) PCI-ISA link 0 routed to IRQ5 Sep 23 20:59:27.291487 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 23 20:59:27.291510 (d27) PCI-ISA link 1 routed to IRQ10 Sep 23 20:59:27.291523 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 23 20:59:27.303493 (d27) PCI-ISA link 2 routed to IRQ11 Sep 23 20:59:27.303512 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 23 20:59:27.315490 (d27) PCI-ISA link 3 routed to IRQ5 Sep 23 20:59:27.315509 (d27) pci dev 01:2 INTD->IRQ5 Sep 23 20:59:27.315521 (d27) pci dev 01:3 INTA->IRQ10 Sep 23 20:59:27.327471 (d27) pci dev 03:0 INTA->IRQ5 Sep 23 20:59:27.327489 (d27) pci dev 04:0 INTA->IRQ5 Sep 23 20:59:27.327500 (d27) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 20:59:27.363484 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 20:59:27.363505 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 20:59:27.363527 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 20:59:27.375528 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 20:59:27.375548 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 20:59:27.387488 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 20:59:27.387508 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 20:59:27.399487 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 20:59:27.399507 (d27) Multiprocessor initialisation: Sep 23 20:59:27.399519 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:59:27.411493 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 20:59:27.423538 (d27) Testing HVM environment: Sep 23 20:59:27.423556 (d27) Using scratch memory at 400000 Sep 23 20:59:27.423568 (d27) - REP INSB across page boundaries ... passed Sep 23 20:59:27.435550 (d27) - REP INSW across page boundaries ... passed Sep 23 20:59:27.435571 (d27) - GS base MSRs and SWAPGS ... passed Sep 23 20:59:27.435583 (d27) Passed 3 of 3 tests Sep 23 20:59:27.447549 (d27) Writing SMBIOS tables ... Sep 23 20:59:27.447568 (d27) Loading ROMBIOS ... Sep 23 20:59:27.447578 (d27) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 20:59:27.459505 (d27) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 20:59:27.459526 (d27) Creating MP tables ... Sep 23 20:59:27.459537 (d27) Loading Cirrus VGABIOS ... Sep 23 20:59:27.471482 (d27) Loading PCI Option ROM ... Sep 23 20:59:27.471501 (d27) - Manufacturer: https://ipxe.org Sep 23 20:59:27.471513 (d27) - Product name: iPXE Sep 23 20:59:27.471523 (d27) Option ROMs: Sep 23 20:59:27.483486 (d27) c0000-c8fff: VGA BIOS Sep 23 20:59:27.483504 (d27) c9000-da7ff: Etherboot ROM Sep 23 20:59:27.483515 (d27) Loading ACPI ... Sep 23 20:59:27.483525 (d27) vm86 TSS at fc102880 Sep 23 20:59:27.495495 (d27) BIOS map: Sep 23 20:59:27.495511 (d27) f0000-fffff: Main BIOS Sep 23 20:59:27.495522 (d27) E820 table: Sep 23 20:59:27.495531 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 20:59:27.507486 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 20:59:27.507507 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 20:59:27.507519 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 20:59:27.519492 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 20:59:27.519512 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 20:59:27.531510 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 20:59:27.531530 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 20:59:27.543546 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 20:59:27.543565 (d27) Invoking ROMBIOS ... Sep 23 20:59:27.555528 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 20:59:27.555551 (d27) Bochs BIOS - build: 06/23/99 Sep 23 20:59:27.603457 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 20:59:27.615476 (d27) Options: apmbios pcibios eltorito PMM Sep 23 20:59:27.627457 (d27) Sep 23 20:59:27.627472 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 20:59:27.639469 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 20:59:27.651473 (d27) Sep 23 20:59:27.651488 (d27) Sep 23 20:59:27.675448 (d27) Sep 23 20:59:27.675463 (d27) Press F12 for boot menu. Sep 23 20:59:27.687471 (d27) Sep 23 20:59:27.687486 (d27) Booting from CD-Rom... Sep 23 20:59:27.687497 (d27) 0MB medium detected Sep 23 20:59:27.699446 (d27) CDROM boot failure code : 0004 Sep 23 20:59:27.831449 (d27) Boot from CD-Rom failed: could not read the boot disk Sep 23 20:59:27.963467 (d27) Sep 23 20:59:28.083441 (d27) Booting from Hard Disk... Sep 23 20:59:28.215447 [ 2221.972144] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 23 20:59:45.943496 [ 2221.972654] device vif27.0-emu left promiscuous mode Sep 23 20:59:45.955461 [ 2221.972880] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 23 20:59:45.955493 (XEN) d27v0: upcall vector f3 Sep 23 20:59:46.207469 (XEN) Dom27 callback via changed to GSI 1 Sep 23 20:59:46.207488 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 23 20:59:48.727472 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 23 20:59:48.739475 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 23 20:59:48.751473 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 23 20:59:48.763459 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 23 20:59:49.555437 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 23 20:59:52.411501 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 23 20:59:52.423468 [ 2228.462740] vif vif-27-0 vif27.0: Guest Rx ready Sep 23 20:59:52.435490 [ 2228.463051] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 23 20:59:52.435514 [ 2228.463353] xenbr0: port 2(vif27.0) entered blocking state Sep 23 20:59:52.447491 [ 2228.463538] xenbr0: port 2(vif27.0) entered forwarding state Sep 23 20:59:52.447512 [ 2228.498105] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 20:59:52.471482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000639 unimplemented Sep 23 20:59:54.823493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000611 unimplemented Sep 23 20:59:54.823515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000619 unimplemented Sep 23 20:59:54.835492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000606 unimplemented Sep 23 20:59:54.847445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 23 20:59:55.027494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 23 20:59:55.027518 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 23 20:59:55.039491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 23 20:59:55.039514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 23 20:59:55.051469 [ 2255.069779] xenbr0: port 2(vif27.0) entered disabled state Sep 23 21:00:19.039475 [ 2255.200393] xenbr0: port 2(vif27.0) entered disabled state Sep 23 21:00:19.171494 [ 2255.201092] device vif27.0 left promiscuous mode Sep 23 21:00:19.183462 [ 2255.201310] xenbr0: port 2(vif27.0) entered disabled state Sep 23 21:00:19.183486 (XEN) HVM d28v0 save: CPU Sep 23 21:00:44.583473 (XEN) HVM d28v1 save: CPU Sep 23 21:00:44.583492 (XEN) HVM d28 save: PIC Sep 23 21:00:44.595431 (XEN) HVM d28 save: IOAPIC Sep 23 21:00:44.595450 (XEN) HVM d28v0 save: LAPIC Sep 23 21:00:44.595462 (XEN) HVM d28v1 save: LAPIC Sep 23 21:00:44.595472 (XEN) HVM d28v0 save: LAPIC_REGS Sep 23 21:00:44.607450 (XEN) HVM d28v1 save: LAPIC_REGS Sep 23 21:00:44.607470 (XEN) HVM d28 save: PCI_IRQ Sep 23 21:00:44.607481 (XEN) HVM d28 save: ISA_IRQ Sep 23 21:00:44.607492 (XEN) HVM d28 save: PCI_LINK Sep 23 21:00:44.619411 (XEN) HVM d28 save: PIT Sep 23 21:00:44.619429 (XEN) HVM d28 save: RTC Sep 23 21:00:44.619440 (XEN) HVM d28 save: HPET Sep 23 21:00:44.619450 (XEN) HVM d28 save: PMTIMER Sep 23 21:00:44.619460 (XEN) HVM d28v0 save: MTRR Sep 23 21:00:44.631414 (XEN) HVM d28v1 save: MTRR Sep 23 21:00:44.631433 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 23 21:00:44.631445 (XEN) HVM d28v0 save: CPU_XSAVE Sep 23 21:00:44.631456 (XEN) HVM d28v1 save: CPU_XSAVE Sep 23 21:00:44.643414 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 23 21:00:44.643433 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 23 21:00:44.643445 (XEN) HVM d28v0 save: VMCE_VCPU Sep 23 21:00:44.655426 (XEN) HVM d28v1 save: VMCE_VCPU Sep 23 21:00:44.655446 (XEN) HVM d28v0 save: TSC_ADJUST Sep 23 21:00:44.655458 (XEN) HVM d28v1 save: TSC_ADJUST Sep 23 21:00:44.655468 (XEN) HVM d28v0 save: CPU_MSR Sep 23 21:00:44.667400 (XEN) HVM d28v1 save: CPU_MSR Sep 23 21:00:44.667419 (XEN) HVM restore d28: CPU 0 Sep 23 21:00:44.667430 [ 2281.472313] xenbr0: port 2(vif28.0) entered blocking state Sep 23 21:00:45.447398 [ 2281.472555] xenbr0: port 2(vif28.0) entered disabled state Sep 23 21:00:45.447420 [ 2281.472930] device vif28.0 entered promiscuous mode Sep 23 21:00:45.459378 [ 2281.812607] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 23 21:00:45.783477 [ 2281.812857] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 23 21:00:45.795479 [ 2281.813199] device vif28.0-emu entered promiscuous mode Sep 23 21:00:45.795500 [ 2281.823901] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 23 21:00:45.807445 [ 2281.824117] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 23 21:00:45.807468 (d28) HVM Loader Sep 23 21:00:45.819533 (d28) Detected Xen v4.20-unstable Sep 23 21:00:45.819551 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:00:45.831555 (d28) System requested ROMBIOS Sep 23 21:00:45.831573 (d28) CPU speed is 1995 MHz Sep 23 21:00:45.831584 (d28) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:00:45.843525 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 23 21:00:45.843547 (d28) PCI-ISA link 0 routed to IRQ5 Sep 23 21:00:45.855496 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 23 21:00:45.855519 (d28) PCI-ISA link 1 routed to IRQ10 Sep 23 21:00:45.855530 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 23 21:00:45.867502 (d28) PCI-ISA link 2 routed to IRQ11 Sep 23 21:00:45.867520 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 23 21:00:45.879502 (d28) PCI-ISA link 3 routed to IRQ5 Sep 23 21:00:45.879521 (d28) pci dev 01:2 INTD->IRQ5 Sep 23 21:00:45.879532 (d28) pci dev 01:3 INTA->IRQ10 Sep 23 21:00:45.891485 (d28) pci dev 03:0 INTA->IRQ5 Sep 23 21:00:45.891504 (d28) pci dev 04:0 INTA->IRQ5 Sep 23 21:00:45.891514 (d28) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:00:45.927535 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:00:45.927555 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:00:45.939487 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:00:45.939508 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:00:45.939521 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:00:45.951488 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:00:45.951508 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:00:45.963497 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:00:45.963517 (d28) Multiprocessor initialisation: Sep 23 21:00:45.963528 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:00:45.975498 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:00:45.987490 (d28) Testing HVM environment: Sep 23 21:00:45.987508 (d28) Using scratch memory at 400000 Sep 23 21:00:45.987520 (d28) - REP INSB across page boundaries ... passed Sep 23 21:00:45.999490 (d28) - REP INSW across page boundaries ... passed Sep 23 21:00:45.999511 (d28) - GS base MSRs and SWAPGS ... passed Sep 23 21:00:46.011480 (d28) Passed 3 of 3 tests Sep 23 21:00:46.011498 (d28) Writing SMBIOS tables ... Sep 23 21:00:46.011510 (d28) Loading ROMBIOS ... Sep 23 21:00:46.011519 (d28) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:00:46.023491 (d28) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:00:46.023511 (d28) Creating MP tables ... Sep 23 21:00:46.023522 (d28) Loading Cirrus VGABIOS ... Sep 23 21:00:46.035487 (d28) Loading PCI Option ROM ... Sep 23 21:00:46.035505 (d28) - Manufacturer: https://ipxe.org Sep 23 21:00:46.035518 (d28) - Product name: iPXE Sep 23 21:00:46.047492 (d28) Option ROMs: Sep 23 21:00:46.047509 (d28) c0000-c8fff: VGA BIOS Sep 23 21:00:46.047524 (d28) c9000-da7ff: Etherboot ROM Sep 23 21:00:46.047535 (d28) Loading ACPI ... Sep 23 21:00:46.047545 (d28) vm86 TSS at fc102880 Sep 23 21:00:46.059532 (d28) BIOS map: Sep 23 21:00:46.059548 (d28) f0000-fffff: Main BIOS Sep 23 21:00:46.059559 (d28) E820 table: Sep 23 21:00:46.059575 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:00:46.071488 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:00:46.071509 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:00:46.083489 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:00:46.083510 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:00:46.095486 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:00:46.095505 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:00:46.107485 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:00:46.107507 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:00:46.119486 (d28) Invoking ROMBIOS ... Sep 23 21:00:46.119505 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:00:46.119522 (d28) Bochs BIOS - build: 06/23/99 Sep 23 21:00:46.131470 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:00:46.131491 (d28) Options: apmbios pcibios eltorito PMM Sep 23 21:00:46.143463 (d28) Sep 23 21:00:46.143479 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:00:46.155470 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:00:46.167471 (d28) Sep 23 21:00:46.167486 (d28) Sep 23 21:00:46.179450 (d28) Sep 23 21:00:46.179465 (d28) Press F12 for boot menu. Sep 23 21:00:46.191477 (d28) Sep 23 21:00:46.191492 (d28) Booting from CD-Rom... Sep 23 21:00:46.191503 (d28) 0MB medium detected Sep 23 21:00:46.191513 (d28) CDROM boot failure code : 0004 Sep 23 21:00:46.299457 (d28) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:00:46.419460 (d28) Sep 23 21:00:46.515350 (d28) Booting from Hard Disk... Sep 23 21:00:46.611375 [ 2298.761383] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 23 21:01:02.739473 [ 2298.761906] device vif28.0-emu left promiscuous mode Sep 23 21:01:02.739496 [ 2298.762100] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 23 21:01:02.751505 (XEN) d28v0: upcall vector f3 Sep 23 21:01:03.027534 (XEN) Dom28 callback via changed to GSI 1 Sep 23 21:01:03.027554 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 23 21:01:05.515581 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 23 21:01:05.515605 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 23 21:01:05.527495 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 23 21:01:05.539466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 23 21:01:06.091469 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 23 21:01:09.355488 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 23 21:01:09.367421 [ 2305.408985] vif vif-28-0 vif28.0: Guest Rx ready Sep 23 21:01:09.379474 [ 2305.409242] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 23 21:01:09.391471 [ 2305.409541] xenbr0: port 2(vif28.0) entered blocking state Sep 23 21:01:09.391494 [ 2305.409726] xenbr0: port 2(vif28.0) entered forwarding state Sep 23 21:01:09.403478 [ 2305.412083] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:01:09.415415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 23 21:01:11.839542 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 23 21:01:11.851555 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 23 21:01:11.863537 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000606 unimplemented Sep 23 21:01:11.863561 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 23 21:01:11.911544 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 23 21:01:11.923501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 23 21:01:11.935527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 23 21:01:11.935551 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 23 21:01:12.079552 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 23 21:01:12.091543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 23 21:01:12.091567 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 23 21:01:12.103544 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 23 21:01:12.115458 [ 2333.044719] xenbr0: port 2(vif28.0) entered disabled state Sep 23 21:01:37.015399 [ 2333.148274] xenbr0: port 2(vif28.0) entered disabled state Sep 23 21:01:37.123416 [ 2333.148847] device vif28.0 left promiscuous mode Sep 23 21:01:37.123437 [ 2333.149075] xenbr0: port 2(vif28.0) entered disabled state Sep 23 21:01:37.135382 (XEN) HVM d29v0 save: CPU Sep 23 21:02:02.683421 (XEN) HVM d29v1 save: CPU Sep 23 21:02:02.683440 (XEN) HVM d29 save: PIC Sep 23 21:02:02.683450 (XEN) HVM d29 save: IOAPIC Sep 23 21:02:02.683460 (XEN) HVM d29v0 save: LAPIC Sep 23 21:02:02.695412 (XEN) HVM d29v1 save: LAPIC Sep 23 21:02:02.695431 (XEN) HVM d29v0 save: LAPIC_REGS Sep 23 21:02:02.695443 (XEN) HVM d29v1 save: LAPIC_REGS Sep 23 21:02:02.695454 (XEN) HVM d29 save: PCI_IRQ Sep 23 21:02:02.707414 (XEN) HVM d29 save: ISA_IRQ Sep 23 21:02:02.707432 (XEN) HVM d29 save: PCI_LINK Sep 23 21:02:02.707444 (XEN) HVM d29 save: PIT Sep 23 21:02:02.707453 (XEN) HVM d29 save: RTC Sep 23 21:02:02.719410 (XEN) HVM d29 save: HPET Sep 23 21:02:02.719429 (XEN) HVM d29 save: PMTIMER Sep 23 21:02:02.719440 (XEN) HVM d29v0 save: MTRR Sep 23 21:02:02.719450 (XEN) HVM d29v1 save: MTRR Sep 23 21:02:02.719460 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 23 21:02:02.731417 (XEN) HVM d29v0 save: CPU_XSAVE Sep 23 21:02:02.731436 (XEN) HVM d29v1 save: CPU_XSAVE Sep 23 21:02:02.731447 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 23 21:02:02.743412 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 23 21:02:02.743432 (XEN) HVM d29v0 save: VMCE_VCPU Sep 23 21:02:02.743443 (XEN) HVM d29v1 save: VMCE_VCPU Sep 23 21:02:02.743454 (XEN) HVM d29v0 save: TSC_ADJUST Sep 23 21:02:02.755416 (XEN) HVM d29v1 save: TSC_ADJUST Sep 23 21:02:02.755435 (XEN) HVM d29v0 save: CPU_MSR Sep 23 21:02:02.755447 (XEN) HVM d29v1 save: CPU_MSR Sep 23 21:02:02.767370 (XEN) HVM restore d29: CPU 0 Sep 23 21:02:02.767390 [ 2359.576597] xenbr0: port 2(vif29.0) entered blocking state Sep 23 21:02:03.547407 [ 2359.576857] xenbr0: port 2(vif29.0) entered disabled state Sep 23 21:02:03.559405 [ 2359.577205] device vif29.0 entered promiscuous mode Sep 23 21:02:03.559427 [ 2359.922868] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 23 21:02:03.895417 [ 2359.923111] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 23 21:02:03.907414 [ 2359.923469] device vif29.0-emu entered promiscuous mode Sep 23 21:02:03.907436 [ 2359.933967] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 23 21:02:03.919408 [ 2359.934182] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 23 21:02:03.919431 (d29) HVM Loader Sep 23 21:02:03.931390 (d29) Detected Xen v4.20-unstable Sep 23 21:02:03.931410 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:02:03.943416 (d29) System requested ROMBIOS Sep 23 21:02:03.943435 (d29) CPU speed is 1995 MHz Sep 23 21:02:03.943446 (d29) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:02:03.955415 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 23 21:02:03.955438 (d29) PCI-ISA link 0 routed to IRQ5 Sep 23 21:02:03.967414 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 23 21:02:03.967437 (d29) PCI-ISA link 1 routed to IRQ10 Sep 23 21:02:03.967450 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 23 21:02:03.979423 (d29) PCI-ISA link 2 routed to IRQ11 Sep 23 21:02:03.979442 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 23 21:02:03.991416 (d29) PCI-ISA link 3 routed to IRQ5 Sep 23 21:02:03.991435 (d29) pci dev 01:2 INTD->IRQ5 Sep 23 21:02:03.991446 (d29) pci dev 01:3 INTA->IRQ10 Sep 23 21:02:04.003403 (d29) pci dev 03:0 INTA->IRQ5 Sep 23 21:02:04.003422 (d29) pci dev 04:0 INTA->IRQ5 Sep 23 21:02:04.003432 (d29) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:02:04.039413 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:02:04.051413 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:02:04.051433 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:02:04.051445 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:02:04.063416 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:02:04.063436 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:02:04.075412 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:02:04.075432 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:02:04.087412 (d29) Multiprocessor initialisation: Sep 23 21:02:04.087431 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:02:04.099414 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:02:04.099437 (d29) Testing HVM environment: Sep 23 21:02:04.111410 (d29) Using scratch memory at 400000 Sep 23 21:02:04.111429 (d29) - REP INSB across page boundaries ... passed Sep 23 21:02:04.111443 (d29) - REP INSW across page boundaries ... passed Sep 23 21:02:04.123413 (d29) - GS base MSRs and SWAPGS ... passed Sep 23 21:02:04.123433 (d29) Passed 3 of 3 tests Sep 23 21:02:04.123443 (d29) Writing SMBIOS tables ... Sep 23 21:02:04.135409 (d29) Loading ROMBIOS ... Sep 23 21:02:04.135427 (d29) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:02:04.135441 (d29) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:02:04.147411 (d29) Creating MP tables ... Sep 23 21:02:04.147429 (d29) Loading Cirrus VGABIOS ... Sep 23 21:02:04.147440 (d29) Loading PCI Option ROM ... Sep 23 21:02:04.147451 (d29) - Manufacturer: https://ipxe.org Sep 23 21:02:04.159414 (d29) - Product name: iPXE Sep 23 21:02:04.159431 (d29) Option ROMs: Sep 23 21:02:04.159441 (d29) c0000-c8fff: VGA BIOS Sep 23 21:02:04.159451 (d29) c9000-da7ff: Etherboot ROM Sep 23 21:02:04.171414 (d29) Loading ACPI ... Sep 23 21:02:04.171431 (d29) vm86 TSS at fc102880 Sep 23 21:02:04.171442 (d29) BIOS map: Sep 23 21:02:04.171450 (d29) f0000-fffff: Main BIOS Sep 23 21:02:04.183413 (d29) E820 table: Sep 23 21:02:04.183430 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:02:04.183442 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:02:04.195412 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:02:04.195431 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:02:04.207410 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:02:04.207430 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:02:04.219414 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:02:04.219435 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:02:04.231411 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:02:04.231431 (d29) Invoking ROMBIOS ... Sep 23 21:02:04.231442 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:02:04.243383 (d29) Bochs BIOS - build: 06/23/99 Sep 23 21:02:04.255398 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:02:04.267398 (d29) Options: apmbios pcibios eltorito PMM Sep 23 21:02:04.267417 (d29) Sep 23 21:02:04.267425 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:02:04.279394 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:02:04.291395 (d29) Sep 23 21:02:04.291409 (d29) Sep 23 21:02:04.303368 (d29) Sep 23 21:02:04.303383 (d29) Press F12 for boot menu. Sep 23 21:02:04.315403 (d29) Sep 23 21:02:04.315418 (d29) Booting from CD-Rom... Sep 23 21:02:04.315429 (d29) 0MB medium detected Sep 23 21:02:04.315438 (d29) CDROM boot failure code : 0004 Sep 23 21:02:04.423368 (d29) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:02:04.519397 (d29) Sep 23 21:02:04.603365 (d29) Booting from Hard Disk... Sep 23 21:02:04.699377 [ 2377.231465] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 23 21:02:21.207552 [ 2377.232295] device vif29.0-emu left promiscuous mode Sep 23 21:02:21.207576 [ 2377.240909] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 23 21:02:21.219531 (XEN) d29v0: upcall vector f3 Sep 23 21:02:21.483463 (XEN) Dom29 callback via changed to GSI 1 Sep 23 21:02:21.483484 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 23 21:02:24.463383 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 23 21:02:24.475405 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 23 21:02:24.487409 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 23 21:02:24.499362 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 23 21:02:25.127423 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 23 21:02:28.011420 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 23 21:02:28.023390 [ 2384.135698] vif vif-29-0 vif29.0: Guest Rx ready Sep 23 21:02:28.107406 [ 2384.136409] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 23 21:02:28.119415 [ 2384.136698] xenbr0: port 2(vif29.0) entered blocking state Sep 23 21:02:28.119437 [ 2384.136913] xenbr0: port 2(vif29.0) entered forwarding state Sep 23 21:02:28.131416 [ 2384.137938] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:02:28.143379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 23 21:02:30.375405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 23 21:02:30.387418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 23 21:02:30.399398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 23 21:02:30.399422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 23 21:02:30.591419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 23 21:02:30.603415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 23 21:02:30.603439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 23 21:02:30.615410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 23 21:02:30.615434 [ 2409.844493] xenbr0: port 2(vif29.0) entered disabled state Sep 23 21:02:53.815398 [ 2409.974169] xenbr0: port 2(vif29.0) entered disabled state Sep 23 21:02:53.947413 [ 2409.975068] device vif29.0 left promiscuous mode Sep 23 21:02:53.959395 [ 2409.975288] xenbr0: port 2(vif29.0) entered disabled state Sep 23 21:02:53.959418 (XEN) HVM d30v0 save: CPU Sep 23 21:03:19.331413 (XEN) HVM d30v1 save: CPU Sep 23 21:03:19.331434 (XEN) HVM d30 save: PIC Sep 23 21:03:19.331444 (XEN) HVM d30 save: IOAPIC Sep 23 21:03:19.331455 (XEN) HVM d30v0 save: LAPIC Sep 23 21:03:19.331464 (XEN) HVM d30v1 save: LAPIC Sep 23 21:03:19.343424 (XEN) HVM d30v0 save: LAPIC_REGS Sep 23 21:03:19.343443 (XEN) HVM d30v1 save: LAPIC_REGS Sep 23 21:03:19.343455 (XEN) HVM d30 save: PCI_IRQ Sep 23 21:03:19.343465 (XEN) HVM d30 save: ISA_IRQ Sep 23 21:03:19.355413 (XEN) HVM d30 save: PCI_LINK Sep 23 21:03:19.355432 (XEN) HVM d30 save: PIT Sep 23 21:03:19.355442 (XEN) HVM d30 save: RTC Sep 23 21:03:19.355452 (XEN) HVM d30 save: HPET Sep 23 21:03:19.367415 (XEN) HVM d30 save: PMTIMER Sep 23 21:03:19.367434 (XEN) HVM d30v0 save: MTRR Sep 23 21:03:19.367445 (XEN) HVM d30v1 save: MTRR Sep 23 21:03:19.367456 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 23 21:03:19.379411 (XEN) HVM d30v0 save: CPU_XSAVE Sep 23 21:03:19.379430 (XEN) HVM d30v1 save: CPU_XSAVE Sep 23 21:03:19.379441 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 23 21:03:19.379453 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 23 21:03:19.391417 (XEN) HVM d30v0 save: VMCE_VCPU Sep 23 21:03:19.391436 (XEN) HVM d30v1 save: VMCE_VCPU Sep 23 21:03:19.391448 (XEN) HVM d30v0 save: TSC_ADJUST Sep 23 21:03:19.403418 (XEN) HVM d30v1 save: TSC_ADJUST Sep 23 21:03:19.403438 (XEN) HVM d30v0 save: CPU_MSR Sep 23 21:03:19.403449 (XEN) HVM d30v1 save: CPU_MSR Sep 23 21:03:19.403459 (XEN) HVM restore d30: CPU 0 Sep 23 21:03:19.415358 [ 2436.228102] xenbr0: port 2(vif30.0) entered blocking state Sep 23 21:03:20.207413 [ 2436.228338] xenbr0: port 2(vif30.0) entered disabled state Sep 23 21:03:20.207435 [ 2436.228688] device vif30.0 entered promiscuous mode Sep 23 21:03:20.219478 [ 2436.567920] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 23 21:03:20.543496 [ 2436.568148] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 23 21:03:20.555487 [ 2436.568503] device vif30.0-emu entered promiscuous mode Sep 23 21:03:20.555509 [ 2436.578996] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 23 21:03:20.567483 [ 2436.579210] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 23 21:03:20.567505 (d30) HVM Loader Sep 23 21:03:20.579468 (d30) Detected Xen v4.20-unstable Sep 23 21:03:20.579486 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:03:20.591488 (d30) System requested ROMBIOS Sep 23 21:03:20.591507 (d30) CPU speed is 1995 MHz Sep 23 21:03:20.591517 (d30) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:03:20.603489 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 23 21:03:20.603511 (d30) PCI-ISA link 0 routed to IRQ5 Sep 23 21:03:20.615486 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 23 21:03:20.615509 (d30) PCI-ISA link 1 routed to IRQ10 Sep 23 21:03:20.615521 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 23 21:03:20.627494 (d30) PCI-ISA link 2 routed to IRQ11 Sep 23 21:03:20.627513 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 23 21:03:20.639489 (d30) PCI-ISA link 3 routed to IRQ5 Sep 23 21:03:20.639508 (d30) pci dev 01:2 INTD->IRQ5 Sep 23 21:03:20.639519 (d30) pci dev 01:3 INTA->IRQ10 Sep 23 21:03:20.651466 (d30) pci dev 03:0 INTA->IRQ5 Sep 23 21:03:20.651485 (d30) pci dev 04:0 INTA->IRQ5 Sep 23 21:03:20.651496 (d30) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:03:20.675478 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:03:20.687485 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:03:20.687504 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:03:20.699488 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:03:20.699508 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:03:20.711490 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:03:20.711510 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:03:20.711523 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:03:20.723492 (d30) Multiprocessor initialisation: Sep 23 21:03:20.723511 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:03:20.735491 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:03:20.747487 (d30) Testing HVM environment: Sep 23 21:03:20.747507 (d30) Using scratch memory at 400000 Sep 23 21:03:20.747519 (d30) - REP INSB across page boundaries ... passed Sep 23 21:03:20.759483 (d30) - REP INSW across page boundaries ... passed Sep 23 21:03:20.759505 (d30) - GS base MSRs and SWAPGS ... passed Sep 23 21:03:20.759517 (d30) Passed 3 of 3 tests Sep 23 21:03:20.771496 (d30) Writing SMBIOS tables ... Sep 23 21:03:20.771515 (d30) Loading ROMBIOS ... Sep 23 21:03:20.771525 (d30) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:03:20.771538 (d30) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:03:20.783494 (d30) Creating MP tables ... Sep 23 21:03:20.783512 (d30) Loading Cirrus VGABIOS ... Sep 23 21:03:20.783523 (d30) Loading PCI Option ROM ... Sep 23 21:03:20.795490 (d30) - Manufacturer: https://ipxe.org Sep 23 21:03:20.795509 (d30) - Product name: iPXE Sep 23 21:03:20.795519 (d30) Option ROMs: Sep 23 21:03:20.795528 (d30) c0000-c8fff: VGA BIOS Sep 23 21:03:20.807497 (d30) c9000-da7ff: Etherboot ROM Sep 23 21:03:20.807516 (d30) Loading ACPI ... Sep 23 21:03:20.807527 (d30) vm86 TSS at fc102880 Sep 23 21:03:20.807536 (d30) BIOS map: Sep 23 21:03:20.819490 (d30) f0000-fffff: Main BIOS Sep 23 21:03:20.819508 (d30) E820 table: Sep 23 21:03:20.819518 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:03:20.819530 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:03:20.831491 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:03:20.831510 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:03:20.843495 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:03:20.843515 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:03:20.855489 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:03:20.855509 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:03:20.867488 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:03:20.867508 (d30) Invoking ROMBIOS ... Sep 23 21:03:20.867519 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:03:20.879480 (d30) Bochs BIOS - build: 06/23/99 Sep 23 21:03:20.891469 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:03:20.903462 (d30) Options: apmbios pcibios eltorito PMM Sep 23 21:03:20.903482 (d30) Sep 23 21:03:20.903491 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:03:20.915469 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:03:20.927470 (d30) Sep 23 21:03:20.927486 (d30) Sep 23 21:03:20.939448 (d30) Sep 23 21:03:20.939463 (d30) Press F12 for boot menu. Sep 23 21:03:20.951473 (d30) Sep 23 21:03:20.951488 (d30) Booting from CD-Rom... Sep 23 21:03:20.951499 (d30) 0MB medium detected Sep 23 21:03:20.951509 (d30) CDROM boot failure code : 0004 Sep 23 21:03:21.059455 (d30) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:03:21.179467 (d30) Sep 23 21:03:21.275440 (d30) Booting from Hard Disk... Sep 23 21:03:21.383460 [ 2453.416425] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 23 21:03:37.395495 [ 2453.416916] device vif30.0-emu left promiscuous mode Sep 23 21:03:37.395517 [ 2453.417109] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 23 21:03:37.407460 (XEN) d30v0: upcall vector f3 Sep 23 21:03:37.659469 (XEN) Dom30 callback via changed to GSI 1 Sep 23 21:03:37.671361 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 23 21:03:40.287390 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 23 21:03:40.287414 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 23 21:03:40.299397 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 23 21:03:40.311399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 23 21:03:41.103401 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 23 21:03:44.239422 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 23 21:03:44.251391 [ 2460.387047] vif vif-30-0 vif30.0: Guest Rx ready Sep 23 21:03:44.359401 [ 2460.387771] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 23 21:03:44.371420 [ 2460.388112] xenbr0: port 2(vif30.0) entered blocking state Sep 23 21:03:44.371443 [ 2460.388327] xenbr0: port 2(vif30.0) entered forwarding state Sep 23 21:03:44.383417 [ 2460.389290] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:03:44.395381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 23 21:03:46.771525 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 23 21:03:46.771548 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 23 21:03:46.783525 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 23 21:03:46.795471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 23 21:03:46.819532 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 23 21:03:46.819555 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 23 21:03:46.831529 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 23 21:03:46.843476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 23 21:03:46.963520 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 23 21:03:46.975496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 23 21:03:46.987528 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 23 21:03:46.987551 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 23 21:03:46.999484 [ 2486.621569] xenbr0: port 2(vif30.0) entered disabled state Sep 23 21:04:10.603364 [ 2486.750575] xenbr0: port 2(vif30.0) entered disabled state Sep 23 21:04:10.723401 [ 2486.751437] device vif30.0 left promiscuous mode Sep 23 21:04:10.735408 [ 2486.751644] xenbr0: port 2(vif30.0) entered disabled state Sep 23 21:04:10.735430 (XEN) HVM d31v0 save: CPU Sep 23 21:04:36.115430 (XEN) HVM d31v1 save: CPU Sep 23 21:04:36.115450 (XEN) HVM d31 save: PIC Sep 23 21:04:36.115460 (XEN) HVM d31 save: IOAPIC Sep 23 21:04:36.127410 (XEN) HVM d31v0 save: LAPIC Sep 23 21:04:36.127429 (XEN) HVM d31v1 save: LAPIC Sep 23 21:04:36.127440 (XEN) HVM d31v0 save: LAPIC_REGS Sep 23 21:04:36.127451 (XEN) HVM d31v1 save: LAPIC_REGS Sep 23 21:04:36.139411 (XEN) HVM d31 save: PCI_IRQ Sep 23 21:04:36.139430 (XEN) HVM d31 save: ISA_IRQ Sep 23 21:04:36.139441 (XEN) HVM d31 save: PCI_LINK Sep 23 21:04:36.139452 (XEN) HVM d31 save: PIT Sep 23 21:04:36.139461 (XEN) HVM d31 save: RTC Sep 23 21:04:36.151413 (XEN) HVM d31 save: HPET Sep 23 21:04:36.151430 (XEN) HVM d31 save: PMTIMER Sep 23 21:04:36.151442 (XEN) HVM d31v0 save: MTRR Sep 23 21:04:36.151452 (XEN) HVM d31v1 save: MTRR Sep 23 21:04:36.163459 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 23 21:04:36.163478 (XEN) HVM d31v0 save: CPU_XSAVE Sep 23 21:04:36.163490 (XEN) HVM d31v1 save: CPU_XSAVE Sep 23 21:04:36.163501 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 23 21:04:36.175414 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 23 21:04:36.175433 (XEN) HVM d31v0 save: VMCE_VCPU Sep 23 21:04:36.175444 (XEN) HVM d31v1 save: VMCE_VCPU Sep 23 21:04:36.187411 (XEN) HVM d31v0 save: TSC_ADJUST Sep 23 21:04:36.187431 (XEN) HVM d31v1 save: TSC_ADJUST Sep 23 21:04:36.187442 (XEN) HVM d31v0 save: CPU_MSR Sep 23 21:04:36.187453 (XEN) HVM d31v1 save: CPU_MSR Sep 23 21:04:36.199384 (XEN) HVM restore d31: CPU 0 Sep 23 21:04:36.199402 [ 2513.026819] xenbr0: port 2(vif31.0) entered blocking state Sep 23 21:04:37.003419 [ 2513.027054] xenbr0: port 2(vif31.0) entered disabled state Sep 23 21:04:37.017940 [ 2513.027413] device vif31.0 entered promiscuous mode Sep 23 21:04:37.017966 [ 2513.369534] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 23 21:04:37.351413 [ 2513.369798] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 23 21:04:37.351436 [ 2513.370130] device vif31.0-emu entered promiscuous mode Sep 23 21:04:37.363413 [ 2513.380508] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 23 21:04:37.363437 [ 2513.380713] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 23 21:04:37.375384 (d31) HVM Loader Sep 23 21:04:37.387412 (d31) Detected Xen v4.20-unstable Sep 23 21:04:37.387431 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:04:37.387445 (d31) System requested ROMBIOS Sep 23 21:04:37.399412 (d31) CPU speed is 1995 MHz Sep 23 21:04:37.399431 (d31) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:04:37.399446 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 23 21:04:37.411417 (d31) PCI-ISA link 0 routed to IRQ5 Sep 23 21:04:37.411436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 23 21:04:37.423414 (d31) PCI-ISA link 1 routed to IRQ10 Sep 23 21:04:37.423434 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 23 21:04:37.423457 (d31) PCI-ISA link 2 routed to IRQ11 Sep 23 21:04:37.435412 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 23 21:04:37.435434 (d31) PCI-ISA link 3 routed to IRQ5 Sep 23 21:04:37.447413 (d31) pci dev 01:2 INTD->IRQ5 Sep 23 21:04:37.447431 (d31) pci dev 01:3 INTA->IRQ10 Sep 23 21:04:37.447442 (d31) pci dev 03:0 INTA->IRQ5 Sep 23 21:04:37.447452 (d31) pci dev 04:0 INTA->IRQ5 Sep 23 21:04:37.459368 (d31) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:04:37.483465 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:04:37.495408 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:04:37.495428 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:04:37.495441 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:04:37.507415 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:04:37.507434 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:04:37.519409 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:04:37.519429 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:04:37.531409 (d31) Multiprocessor initialisation: Sep 23 21:04:37.531428 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:04:37.543410 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:04:37.543433 (d31) Testing HVM environment: Sep 23 21:04:37.543445 (d31) Using scratch memory at 400000 Sep 23 21:04:37.555413 (d31) - REP INSB across page boundaries ... passed Sep 23 21:04:37.555434 (d31) - REP INSW across page boundaries ... passed Sep 23 21:04:37.567412 (d31) - GS base MSRs and SWAPGS ... passed Sep 23 21:04:37.567431 (d31) Passed 3 of 3 tests Sep 23 21:04:37.567441 (d31) Writing SMBIOS tables ... Sep 23 21:04:37.567452 (d31) Loading ROMBIOS ... Sep 23 21:04:37.579412 (d31) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:04:37.579433 (d31) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:04:37.591411 (d31) Creating MP tables ... Sep 23 21:04:37.591429 (d31) Loading Cirrus VGABIOS ... Sep 23 21:04:37.591441 (d31) Loading PCI Option ROM ... Sep 23 21:04:37.591451 (d31) - Manufacturer: https://ipxe.org Sep 23 21:04:37.603414 (d31) - Product name: iPXE Sep 23 21:04:37.603432 (d31) Option ROMs: Sep 23 21:04:37.603442 (d31) c0000-c8fff: VGA BIOS Sep 23 21:04:37.603452 (d31) c9000-da7ff: Etherboot ROM Sep 23 21:04:37.615415 (d31) Loading ACPI ... Sep 23 21:04:37.615433 (d31) vm86 TSS at fc102880 Sep 23 21:04:37.615443 (d31) BIOS map: Sep 23 21:04:37.615452 (d31) f0000-fffff: Main BIOS Sep 23 21:04:37.627409 (d31) E820 table: Sep 23 21:04:37.627427 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:04:37.627440 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:04:37.639411 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:04:37.639431 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:04:37.651409 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:04:37.651429 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:04:37.651441 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:04:37.663417 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:04:37.663437 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:04:37.675418 (d31) Invoking ROMBIOS ... Sep 23 21:04:37.675436 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:04:37.687392 (d31) Bochs BIOS - build: 06/23/99 Sep 23 21:04:37.687410 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:04:37.699404 (d31) Options: apmbios pcibios eltorito PMM Sep 23 21:04:37.711374 (d31) Sep 23 21:04:37.711390 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:04:37.723399 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:04:37.735363 (d31) Sep 23 21:04:37.735378 (d31) Sep 23 21:04:37.747394 (d31) Sep 23 21:04:37.747409 (d31) Press F12 for boot menu. Sep 23 21:04:37.747429 (d31) Sep 23 21:04:37.747437 (d31) Booting from CD-Rom... Sep 23 21:04:37.759369 (d31) 0MB medium detected Sep 23 21:04:37.759387 (d31) CDROM boot failure code : 0004 Sep 23 21:04:37.867377 (d31) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:04:37.975376 (d31) Sep 23 21:04:38.059362 (d31) Booting from Hard Disk... Sep 23 21:04:38.167374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:04:49.567525 [ 2533.031365] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 23 21:04:57.007487 [ 2533.031944] device vif31.0-emu left promiscuous mode Sep 23 21:04:57.019478 [ 2533.032148] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 23 21:04:57.019501 (XEN) d31v0: upcall vector f3 Sep 23 21:04:57.283471 (XEN) Dom31 callback via changed to GSI 1 Sep 23 21:04:57.283491 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 23 21:05:00.239583 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 23 21:05:00.251383 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 23 21:05:00.263379 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 23 21:05:00.275443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 23 21:05:00.971391 [ 2540.053547] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:05:04.031567 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 23 21:05:04.043549 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 23 21:05:04.055455 [ 2540.122940] vif vif-31-0 vif31.0: Guest Rx ready Sep 23 21:05:04.103491 [ 2540.123256] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 23 21:05:04.103515 [ 2540.123565] xenbr0: port 2(vif31.0) entered blocking state Sep 23 21:05:04.115491 [ 2540.123782] xenbr0: port 2(vif31.0) entered forwarding state Sep 23 21:05:04.115513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 23 21:05:06.551504 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 23 21:05:06.563488 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 23 21:05:06.563512 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 23 21:05:06.575449 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 23 21:05:06.599492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 23 21:05:06.599516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 23 21:05:06.611497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 23 21:05:06.623471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 23 21:05:06.803487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 23 21:05:06.803510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 23 21:05:06.815491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 23 21:05:06.815514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 23 21:05:06.827508 [ 2563.854701] xenbr0: port 2(vif31.0) entered disabled state Sep 23 21:05:27.831395 [ 2563.972168] xenbr0: port 2(vif31.0) entered disabled state Sep 23 21:05:27.951420 [ 2563.972968] device vif31.0 left promiscuous mode Sep 23 21:05:27.951441 [ 2563.973192] xenbr0: port 2(vif31.0) entered disabled state Sep 23 21:05:27.963388 (XEN) HVM d32v0 save: CPU Sep 23 21:05:53.355413 (XEN) HVM d32v1 save: CPU Sep 23 21:05:53.355432 (XEN) HVM d32 save: PIC Sep 23 21:05:53.355443 (XEN) HVM d32 save: IOAPIC Sep 23 21:05:53.355453 (XEN) HVM d32v0 save: LAPIC Sep 23 21:05:53.355463 (XEN) HVM d32v1 save: LAPIC Sep 23 21:05:53.367412 (XEN) HVM d32v0 save: LAPIC_REGS Sep 23 21:05:53.367431 (XEN) HVM d32v1 save: LAPIC_REGS Sep 23 21:05:53.367442 (XEN) HVM d32 save: PCI_IRQ Sep 23 21:05:53.379411 (XEN) HVM d32 save: ISA_IRQ Sep 23 21:05:53.379439 (XEN) HVM d32 save: PCI_LINK Sep 23 21:05:53.379450 (XEN) HVM d32 save: PIT Sep 23 21:05:53.379460 (XEN) HVM d32 save: RTC Sep 23 21:05:53.379469 (XEN) HVM d32 save: HPET Sep 23 21:05:53.391411 (XEN) HVM d32 save: PMTIMER Sep 23 21:05:53.391430 (XEN) HVM d32v0 save: MTRR Sep 23 21:05:53.391440 (XEN) HVM d32v1 save: MTRR Sep 23 21:05:53.391449 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 23 21:05:53.403411 (XEN) HVM d32v0 save: CPU_XSAVE Sep 23 21:05:53.403429 (XEN) HVM d32v1 save: CPU_XSAVE Sep 23 21:05:53.403440 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 23 21:05:53.403450 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 23 21:05:53.415414 (XEN) HVM d32v0 save: VMCE_VCPU Sep 23 21:05:53.415432 (XEN) HVM d32v1 save: VMCE_VCPU Sep 23 21:05:53.415443 (XEN) HVM d32v0 save: TSC_ADJUST Sep 23 21:05:53.427416 (XEN) HVM d32v1 save: TSC_ADJUST Sep 23 21:05:53.427434 (XEN) HVM d32v0 save: CPU_MSR Sep 23 21:05:53.427446 (XEN) HVM d32v1 save: CPU_MSR Sep 23 21:05:53.427455 (XEN) HVM restore d32: CPU 0 Sep 23 21:05:53.439362 [ 2590.268446] xenbr0: port 2(vif32.0) entered blocking state Sep 23 21:05:54.243401 [ 2590.268681] xenbr0: port 2(vif32.0) entered disabled state Sep 23 21:05:54.255407 [ 2590.269046] device vif32.0 entered promiscuous mode Sep 23 21:05:54.255428 [ 2590.601371] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 23 21:05:54.579416 [ 2590.601608] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 23 21:05:54.591417 [ 2590.601988] device vif32.0-emu entered promiscuous mode Sep 23 21:05:54.591438 [ 2590.612519] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 23 21:05:54.603407 [ 2590.612732] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 23 21:05:54.603430 (d32) HVM Loader Sep 23 21:05:54.615396 (d32) Detected Xen v4.20-unstable Sep 23 21:05:54.615415 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:05:54.627413 (d32) System requested ROMBIOS Sep 23 21:05:54.627431 (d32) CPU speed is 1995 MHz Sep 23 21:05:54.627442 (d32) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:05:54.639416 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 23 21:05:54.639437 (d32) PCI-ISA link 0 routed to IRQ5 Sep 23 21:05:54.651408 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 23 21:05:54.651432 (d32) PCI-ISA link 1 routed to IRQ10 Sep 23 21:05:54.651444 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 23 21:05:54.663416 (d32) PCI-ISA link 2 routed to IRQ11 Sep 23 21:05:54.663435 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 23 21:05:54.675413 (d32) PCI-ISA link 3 routed to IRQ5 Sep 23 21:05:54.675431 (d32) pci dev 01:2 INTD->IRQ5 Sep 23 21:05:54.675442 (d32) pci dev 01:3 INTA->IRQ10 Sep 23 21:05:54.687410 (d32) pci dev 03:0 INTA->IRQ5 Sep 23 21:05:54.687428 (d32) pci dev 04:0 INTA->IRQ5 Sep 23 21:05:54.687439 (d32) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:05:54.699420 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:05:54.699441 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:05:54.699453 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:05:54.711417 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:05:54.711436 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:05:54.723414 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:05:54.723434 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:05:54.735414 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:05:54.735434 (d32) Multiprocessor initialisation: Sep 23 21:05:54.735445 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:05:54.747418 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:05:54.759415 (d32) Testing HVM environment: Sep 23 21:05:54.759433 (d32) Using scratch memory at 400000 Sep 23 21:05:54.759445 (d32) - REP INSB across page boundaries ... passed Sep 23 21:05:54.771412 (d32) - REP INSW across page boundaries ... passed Sep 23 21:05:54.771440 (d32) - GS base MSRs and SWAPGS ... passed Sep 23 21:05:54.783415 (d32) Passed 3 of 3 tests Sep 23 21:05:54.783433 (d32) Writing SMBIOS tables ... Sep 23 21:05:54.783445 (d32) Loading ROMBIOS ... Sep 23 21:05:54.783455 (d32) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:05:54.795412 (d32) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:05:54.795432 (d32) Creating MP tables ... Sep 23 21:05:54.795443 (d32) Loading Cirrus VGABIOS ... Sep 23 21:05:54.807415 (d32) Loading PCI Option ROM ... Sep 23 21:05:54.807433 (d32) - Manufacturer: https://ipxe.org Sep 23 21:05:54.807445 (d32) - Product name: iPXE Sep 23 21:05:54.819409 (d32) Option ROMs: Sep 23 21:05:54.819427 (d32) c0000-c8fff: VGA BIOS Sep 23 21:05:54.819438 (d32) c9000-da7ff: Etherboot ROM Sep 23 21:05:54.819449 (d32) Loading ACPI ... Sep 23 21:05:54.819458 (d32) vm86 TSS at fc102880 Sep 23 21:05:54.831416 (d32) BIOS map: Sep 23 21:05:54.831432 (d32) f0000-fffff: Main BIOS Sep 23 21:05:54.831443 (d32) E820 table: Sep 23 21:05:54.831452 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:05:54.843409 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:05:54.843430 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:05:54.855412 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:05:54.855433 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:05:54.867409 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:05:54.867428 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:05:54.867441 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:05:54.879413 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:05:54.879433 (d32) Invoking ROMBIOS ... Sep 23 21:05:54.891414 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:05:54.891437 (d32) Bochs BIOS - build: 06/23/99 Sep 23 21:05:54.903413 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:05:54.903434 (d32) Options: apmbios pcibios eltorito PMM Sep 23 21:05:54.903447 (d32) Sep 23 21:05:54.903454 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:05:54.915419 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:05:54.927373 (d32) Sep 23 21:05:54.927389 (d32) Sep 23 21:05:54.927397 (d32) Sep 23 21:05:54.927405 (d32) Press F12 for boot menu. Sep 23 21:05:54.939395 (d32) Sep 23 21:05:54.939410 (d32) Booting from CD-Rom... Sep 23 21:05:54.939421 (d32) 0MB medium detected Sep 23 21:05:54.939431 (d32) CDROM boot failure code : 0004 Sep 23 21:05:55.047377 (d32) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:05:55.167381 (d32) Sep 23 21:05:55.263366 (d32) Booting from Hard Disk... Sep 23 21:05:55.359377 [ 2608.911365] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 23 21:06:12.891422 [ 2608.911809] device vif32.0-emu left promiscuous mode Sep 23 21:06:12.891444 [ 2608.911995] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 23 21:06:12.903395 (XEN) d32v0: upcall vector f3 Sep 23 21:06:13.167386 (XEN) Dom32 callback via changed to GSI 1 Sep 23 21:06:13.179368 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 23 21:06:16.179384 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 23 21:06:16.191385 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 23 21:06:16.215377 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 23 21:06:16.227371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 23 21:06:17.079398 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 23 21:06:19.815414 [ 2615.830166] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:06:19.827403 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 23 21:06:19.827428 [ 2615.885193] vif vif-32-0 vif32.0: Guest Rx ready Sep 23 21:06:19.863420 [ 2615.885464] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 23 21:06:19.875415 [ 2615.885773] xenbr0: port 2(vif32.0) entered blocking state Sep 23 21:06:19.875437 [ 2615.885971] xenbr0: port 2(vif32.0) entered forwarding state Sep 23 21:06:19.887374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 23 21:06:22.359418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 23 21:06:22.359440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 23 21:06:22.371425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 23 21:06:22.383364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 23 21:06:22.419414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 23 21:06:22.419437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 23 21:06:22.431403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 23 21:06:22.431425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 23 21:06:22.599416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 23 21:06:22.611415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 23 21:06:22.611438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 23 21:06:22.623412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 23 21:06:22.623435 [ 2650.003281] xenbr0: port 2(vif32.0) entered disabled state Sep 23 21:06:53.987378 [ 2650.142269] xenbr0: port 2(vif32.0) entered disabled state Sep 23 21:06:54.119407 [ 2650.143031] device vif32.0 left promiscuous mode Sep 23 21:06:54.131400 [ 2650.143236] xenbr0: port 2(vif32.0) entered disabled state Sep 23 21:06:54.131422 (XEN) HVM d33v0 save: CPU Sep 23 21:07:19.503413 (XEN) HVM d33v1 save: CPU Sep 23 21:07:19.503432 (XEN) HVM d33 save: PIC Sep 23 21:07:19.503443 (XEN) HVM d33 save: IOAPIC Sep 23 21:07:19.503453 (XEN) HVM d33v0 save: LAPIC Sep 23 21:07:19.515415 (XEN) HVM d33v1 save: LAPIC Sep 23 21:07:19.515433 (XEN) HVM d33v0 save: LAPIC_REGS Sep 23 21:07:19.515445 (XEN) HVM d33v1 save: LAPIC_REGS Sep 23 21:07:19.515455 (XEN) HVM d33 save: PCI_IRQ Sep 23 21:07:19.527415 (XEN) HVM d33 save: ISA_IRQ Sep 23 21:07:19.527433 (XEN) HVM d33 save: PCI_LINK Sep 23 21:07:19.527445 (XEN) HVM d33 save: PIT Sep 23 21:07:19.527455 (XEN) HVM d33 save: RTC Sep 23 21:07:19.539412 (XEN) HVM d33 save: HPET Sep 23 21:07:19.539430 (XEN) HVM d33 save: PMTIMER Sep 23 21:07:19.539441 (XEN) HVM d33v0 save: MTRR Sep 23 21:07:19.539451 (XEN) HVM d33v1 save: MTRR Sep 23 21:07:19.551410 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 23 21:07:19.551430 (XEN) HVM d33v0 save: CPU_XSAVE Sep 23 21:07:19.551442 (XEN) HVM d33v1 save: CPU_XSAVE Sep 23 21:07:19.551453 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 23 21:07:19.563412 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 23 21:07:19.563432 (XEN) HVM d33v0 save: VMCE_VCPU Sep 23 21:07:19.563444 (XEN) HVM d33v1 save: VMCE_VCPU Sep 23 21:07:19.563454 (XEN) HVM d33v0 save: TSC_ADJUST Sep 23 21:07:19.575418 (XEN) HVM d33v1 save: TSC_ADJUST Sep 23 21:07:19.575436 (XEN) HVM d33v0 save: CPU_MSR Sep 23 21:07:19.575447 (XEN) HVM d33v1 save: CPU_MSR Sep 23 21:07:19.587373 (XEN) HVM restore d33: CPU 0 Sep 23 21:07:19.587391 [ 2676.385152] xenbr0: port 2(vif33.0) entered blocking state Sep 23 21:07:20.367417 [ 2676.385391] xenbr0: port 2(vif33.0) entered disabled state Sep 23 21:07:20.367439 [ 2676.385775] device vif33.0 entered promiscuous mode Sep 23 21:07:20.379386 [ 2676.727026] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 23 21:07:20.703400 [ 2676.727255] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 23 21:07:20.715424 [ 2676.727613] device vif33.0-emu entered promiscuous mode Sep 23 21:07:20.715445 [ 2676.738068] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 23 21:07:20.727420 [ 2676.738279] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 23 21:07:20.739396 (d33) HVM Loader Sep 23 21:07:20.739413 (d33) Detected Xen v4.20-unstable Sep 23 21:07:20.751413 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:07:20.751433 (d33) System requested ROMBIOS Sep 23 21:07:20.751444 (d33) CPU speed is 1995 MHz Sep 23 21:07:20.763412 (d33) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:07:20.763434 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 23 21:07:20.775411 (d33) PCI-ISA link 0 routed to IRQ5 Sep 23 21:07:20.775430 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 23 21:07:20.775444 (d33) PCI-ISA link 1 routed to IRQ10 Sep 23 21:07:20.787414 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 23 21:07:20.787436 (d33) PCI-ISA link 2 routed to IRQ11 Sep 23 21:07:20.799410 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 23 21:07:20.799432 (d33) PCI-ISA link 3 routed to IRQ5 Sep 23 21:07:20.799444 (d33) pci dev 01:2 INTD->IRQ5 Sep 23 21:07:20.811411 (d33) pci dev 01:3 INTA->IRQ10 Sep 23 21:07:20.811429 (d33) pci dev 03:0 INTA->IRQ5 Sep 23 21:07:20.811440 (d33) pci dev 04:0 INTA->IRQ5 Sep 23 21:07:20.811449 (d33) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:07:20.847417 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:07:20.847436 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:07:20.859417 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:07:20.859436 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:07:20.871412 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:07:20.871432 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:07:20.883412 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:07:20.883432 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:07:20.895412 (d33) Multiprocessor initialisation: Sep 23 21:07:20.895431 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:07:20.895448 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:07:20.907419 (d33) Testing HVM environment: Sep 23 21:07:20.907437 (d33) Using scratch memory at 400000 Sep 23 21:07:20.919412 (d33) - REP INSB across page boundaries ... passed Sep 23 21:07:20.919433 (d33) - REP INSW across page boundaries ... passed Sep 23 21:07:20.931410 (d33) - GS base MSRs and SWAPGS ... passed Sep 23 21:07:20.931436 (d33) Passed 3 of 3 tests Sep 23 21:07:20.931447 (d33) Writing SMBIOS tables ... Sep 23 21:07:20.931457 (d33) Loading ROMBIOS ... Sep 23 21:07:20.943413 (d33) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:07:20.943433 (d33) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:07:20.955408 (d33) Creating MP tables ... Sep 23 21:07:20.955426 (d33) Loading Cirrus VGABIOS ... Sep 23 21:07:20.955437 (d33) Loading PCI Option ROM ... Sep 23 21:07:20.955448 (d33) - Manufacturer: https://ipxe.org Sep 23 21:07:20.967412 (d33) - Product name: iPXE Sep 23 21:07:20.967429 (d33) Option ROMs: Sep 23 21:07:20.967439 (d33) c0000-c8fff: VGA BIOS Sep 23 21:07:20.967449 (d33) c9000-da7ff: Etherboot ROM Sep 23 21:07:20.979414 (d33) Loading ACPI ... Sep 23 21:07:20.979432 (d33) vm86 TSS at fc102880 Sep 23 21:07:20.979442 (d33) BIOS map: Sep 23 21:07:20.979451 (d33) f0000-fffff: Main BIOS Sep 23 21:07:20.979461 (d33) E820 table: Sep 23 21:07:20.991414 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:07:20.991434 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:07:21.003411 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:07:21.003431 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:07:21.003444 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:07:21.015414 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:07:21.015433 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:07:21.027417 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:07:21.027445 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:07:21.039412 (d33) Invoking ROMBIOS ... Sep 23 21:07:21.039430 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:07:21.051370 (d33) Bochs BIOS - build: 06/23/99 Sep 23 21:07:21.063389 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:07:21.075397 (d33) Options: apmbios pcibios eltorito PMM Sep 23 21:07:21.075417 (d33) Sep 23 21:07:21.075425 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:07:21.087393 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:07:21.099396 (d33) Sep 23 21:07:21.099411 (d33) Sep 23 21:07:21.111369 (d33) Sep 23 21:07:21.111384 (d33) Press F12 for boot menu. Sep 23 21:07:21.123401 (d33) Sep 23 21:07:21.123416 (d33) Booting from CD-Rom... Sep 23 21:07:21.123427 (d33) 0MB medium detected Sep 23 21:07:21.135364 (d33) CDROM boot failure code : 0004 Sep 23 21:07:21.243367 (d33) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:07:21.351382 (d33) Sep 23 21:07:21.435362 (d33) Booting from Hard Disk... Sep 23 21:07:21.531373 [ 2696.654304] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 23 21:07:40.635418 [ 2696.654637] device vif33.0-emu left promiscuous mode Sep 23 21:07:40.647390 [ 2696.654776] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 23 21:07:40.647414 (XEN) d33v0: upcall vector f3 Sep 23 21:07:40.935379 (XEN) Dom33 callback via changed to GSI 1 Sep 23 21:07:40.935400 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 23 21:07:44.211475 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 23 21:07:44.223472 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 23 21:07:44.235487 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 23 21:07:44.247468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 23 21:07:45.063478 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 23 21:07:48.319498 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 23 21:07:48.319526 [ 2704.385718] vif vif-33-0 vif33.0: Guest Rx ready Sep 23 21:07:48.367491 [ 2704.386029] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 23 21:07:48.379488 [ 2704.386374] xenbr0: port 2(vif33.0) entered blocking state Sep 23 21:07:48.379511 [ 2704.386574] xenbr0: port 2(vif33.0) entered forwarding state Sep 23 21:07:48.391491 [ 2704.388638] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:07:48.403436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 23 21:07:50.923486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 23 21:07:50.923510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 23 21:07:50.935482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 23 21:07:50.935506 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 23 21:07:50.959496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 23 21:07:50.971486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 23 21:07:50.971511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 23 21:07:50.983456 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 23 21:07:51.115487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 23 21:07:51.115511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 23 21:07:51.127494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 23 21:07:51.127517 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 23 21:07:51.139471 [ 2731.223202] xenbr0: port 2(vif33.0) entered disabled state Sep 23 21:08:15.207392 [ 2731.352520] xenbr0: port 2(vif33.0) entered disabled state Sep 23 21:08:15.339422 [ 2731.353187] device vif33.0 left promiscuous mode Sep 23 21:08:15.339443 [ 2731.353410] xenbr0: port 2(vif33.0) entered disabled state Sep 23 21:08:15.351362 (XEN) HVM d34v0 save: CPU Sep 23 21:08:40.711414 (XEN) HVM d34v1 save: CPU Sep 23 21:08:40.711433 (XEN) HVM d34 save: PIC Sep 23 21:08:40.711443 (XEN) HVM d34 save: IOAPIC Sep 23 21:08:40.723418 (XEN) HVM d34v0 save: LAPIC Sep 23 21:08:40.723436 (XEN) HVM d34v1 save: LAPIC Sep 23 21:08:40.723447 (XEN) HVM d34v0 save: LAPIC_REGS Sep 23 21:08:40.723457 (XEN) HVM d34v1 save: LAPIC_REGS Sep 23 21:08:40.735411 (XEN) HVM d34 save: PCI_IRQ Sep 23 21:08:40.735429 (XEN) HVM d34 save: ISA_IRQ Sep 23 21:08:40.735440 (XEN) HVM d34 save: PCI_LINK Sep 23 21:08:40.735449 (XEN) HVM d34 save: PIT Sep 23 21:08:40.735458 (XEN) HVM d34 save: RTC Sep 23 21:08:40.747413 (XEN) HVM d34 save: HPET Sep 23 21:08:40.747429 (XEN) HVM d34 save: PMTIMER Sep 23 21:08:40.747440 (XEN) HVM d34v0 save: MTRR Sep 23 21:08:40.747449 (XEN) HVM d34v1 save: MTRR Sep 23 21:08:40.759411 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 23 21:08:40.759430 (XEN) HVM d34v0 save: CPU_XSAVE Sep 23 21:08:40.759441 (XEN) HVM d34v1 save: CPU_XSAVE Sep 23 21:08:40.759451 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 23 21:08:40.771414 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 23 21:08:40.771432 (XEN) HVM d34v0 save: VMCE_VCPU Sep 23 21:08:40.771443 (XEN) HVM d34v1 save: VMCE_VCPU Sep 23 21:08:40.783411 (XEN) HVM d34v0 save: TSC_ADJUST Sep 23 21:08:40.783430 (XEN) HVM d34v1 save: TSC_ADJUST Sep 23 21:08:40.783441 (XEN) HVM d34v0 save: CPU_MSR Sep 23 21:08:40.783451 (XEN) HVM d34v1 save: CPU_MSR Sep 23 21:08:40.795377 (XEN) HVM restore d34: CPU 0 Sep 23 21:08:40.795396 [ 2757.599922] xenbr0: port 2(vif34.0) entered blocking state Sep 23 21:08:41.587412 [ 2757.600154] xenbr0: port 2(vif34.0) entered disabled state Sep 23 21:08:41.587434 [ 2757.600510] device vif34.0 entered promiscuous mode Sep 23 21:08:41.599368 [ 2757.940988] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 23 21:08:41.923421 [ 2757.941216] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 23 21:08:41.935411 [ 2757.941568] device vif34.0-emu entered promiscuous mode Sep 23 21:08:41.935433 [ 2757.952562] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 23 21:08:41.947403 [ 2757.952807] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 23 21:08:41.947426 (d34) HVM Loader Sep 23 21:08:41.959394 (d34) Detected Xen v4.20-unstable Sep 23 21:08:41.959412 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:08:41.971413 (d34) System requested ROMBIOS Sep 23 21:08:41.971431 (d34) CPU speed is 1995 MHz Sep 23 21:08:41.971441 (d34) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:08:41.983416 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 23 21:08:41.983438 (d34) PCI-ISA link 0 routed to IRQ5 Sep 23 21:08:41.995418 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 23 21:08:41.995440 (d34) PCI-ISA link 1 routed to IRQ10 Sep 23 21:08:41.995452 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 23 21:08:42.007415 (d34) PCI-ISA link 2 routed to IRQ11 Sep 23 21:08:42.007434 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 23 21:08:42.019412 (d34) PCI-ISA link 3 routed to IRQ5 Sep 23 21:08:42.019431 (d34) pci dev 01:2 INTD->IRQ5 Sep 23 21:08:42.019442 (d34) pci dev 01:3 INTA->IRQ10 Sep 23 21:08:42.031390 (d34) pci dev 03:0 INTA->IRQ5 Sep 23 21:08:42.031408 (d34) pci dev 04:0 INTA->IRQ5 Sep 23 21:08:42.031419 (d34) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:08:42.067413 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:08:42.067433 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:08:42.079412 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:08:42.079433 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:08:42.079445 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:08:42.091412 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:08:42.091440 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:08:42.103413 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:08:42.103434 (d34) Multiprocessor initialisation: Sep 23 21:08:42.103445 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:08:42.115417 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:08:42.127413 (d34) Testing HVM environment: Sep 23 21:08:42.127431 (d34) Using scratch memory at 400000 Sep 23 21:08:42.127443 (d34) - REP INSB across page boundaries ... passed Sep 23 21:08:42.139414 (d34) - REP INSW across page boundaries ... passed Sep 23 21:08:42.139434 (d34) - GS base MSRs and SWAPGS ... passed Sep 23 21:08:42.151411 (d34) Passed 3 of 3 tests Sep 23 21:08:42.151429 (d34) Writing SMBIOS tables ... Sep 23 21:08:42.151440 (d34) Loading ROMBIOS ... Sep 23 21:08:42.151450 (d34) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:08:42.163414 (d34) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:08:42.163435 (d34) Creating MP tables ... Sep 23 21:08:42.163445 (d34) Loading Cirrus VGABIOS ... Sep 23 21:08:42.175413 (d34) Loading PCI Option ROM ... Sep 23 21:08:42.175432 (d34) - Manufacturer: https://ipxe.org Sep 23 21:08:42.175444 (d34) - Product name: iPXE Sep 23 21:08:42.187409 (d34) Option ROMs: Sep 23 21:08:42.187427 (d34) c0000-c8fff: VGA BIOS Sep 23 21:08:42.187438 (d34) c9000-da7ff: Etherboot ROM Sep 23 21:08:42.187449 (d34) Loading ACPI ... Sep 23 21:08:42.187458 (d34) vm86 TSS at fc102880 Sep 23 21:08:42.199415 (d34) BIOS map: Sep 23 21:08:42.199431 (d34) f0000-fffff: Main BIOS Sep 23 21:08:42.199442 (d34) E820 table: Sep 23 21:08:42.199451 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:08:42.211412 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:08:42.211433 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:08:42.223411 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:08:42.223432 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:08:42.235409 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:08:42.235428 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:08:42.235441 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:08:42.247416 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:08:42.247436 (d34) Invoking ROMBIOS ... Sep 23 21:08:42.259402 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:08:42.259426 (d34) Bochs BIOS - build: 06/23/99 Sep 23 21:08:42.283394 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:08:42.295401 (d34) Options: apmbios pcibios eltorito PMM Sep 23 21:08:42.295421 (d34) Sep 23 21:08:42.295429 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:08:42.307393 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:08:42.319397 (d34) Sep 23 21:08:42.319412 (d34) Sep 23 21:08:42.331366 (d34) Sep 23 21:08:42.331381 (d34) Press F12 for boot menu. Sep 23 21:08:42.343405 (d34) Sep 23 21:08:42.343420 (d34) Booting from CD-Rom... Sep 23 21:08:42.343431 (d34) 0MB medium detected Sep 23 21:08:42.355363 (d34) CDROM boot failure code : 0004 Sep 23 21:08:42.451378 (d34) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:08:42.559381 (d34) Sep 23 21:08:42.643507 (d34) Booting from Hard Disk... Sep 23 21:08:42.743382 [ 2774.754085] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 23 21:08:58.743414 [ 2774.754824] device vif34.0-emu left promiscuous mode Sep 23 21:08:58.743438 [ 2774.755024] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 23 21:08:58.755365 (XEN) d34v0: upcall vector f3 Sep 23 21:08:59.031385 (XEN) Dom34 callback via changed to GSI 1 Sep 23 21:08:59.031406 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 23 21:09:02.003397 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 23 21:09:02.015404 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 23 21:09:02.027396 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 23 21:09:02.039393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 23 21:09:02.651421 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 23 21:09:05.451426 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 23 21:09:05.451451 [ 2781.573719] vif vif-34-0 vif34.0: Guest Rx ready Sep 23 21:09:05.559430 [ 2781.574353] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 23 21:09:05.559454 [ 2781.574613] xenbr0: port 2(vif34.0) entered blocking state Sep 23 21:09:05.577809 [ 2781.574781] xenbr0: port 2(vif34.0) entered forwarding state Sep 23 21:09:05.577837 [ 2781.575871] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:09:05.583415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 23 21:09:07.875419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 23 21:09:07.887413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 23 21:09:07.887436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 23 21:09:07.899380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 23 21:09:07.911424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 23 21:09:07.923409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 23 21:09:07.923432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 23 21:09:07.935373 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 23 21:09:08.055411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 23 21:09:08.055433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 23 21:09:08.067417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 23 21:09:08.067440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 23 21:09:08.079397 [ 2808.031643] xenbr0: port 2(vif34.0) entered disabled state Sep 23 21:09:32.019375 [ 2808.150651] xenbr0: port 2(vif34.0) entered disabled state Sep 23 21:09:32.139383 [ 2808.151268] device vif34.0 left promiscuous mode Sep 23 21:09:32.139405 [ 2808.151481] xenbr0: port 2(vif34.0) entered disabled state Sep 23 21:09:32.151366 (XEN) HVM d35v0 save: CPU Sep 23 21:09:57.507525 (XEN) HVM d35v1 save: CPU Sep 23 21:09:57.507544 (XEN) HVM d35 save: PIC Sep 23 21:09:57.507555 (XEN) HVM d35 save: IOAPIC Sep 23 21:09:57.507565 (XEN) HVM d35v0 save: LAPIC Sep 23 21:09:57.507575 (XEN) HVM d35v1 save: LAPIC Sep 23 21:09:57.519522 (XEN) HVM d35v0 save: LAPIC_REGS Sep 23 21:09:57.519541 (XEN) HVM d35v1 save: LAPIC_REGS Sep 23 21:09:57.519552 (XEN) HVM d35 save: PCI_IRQ Sep 23 21:09:57.519562 (XEN) HVM d35 save: ISA_IRQ Sep 23 21:09:57.531525 (XEN) HVM d35 save: PCI_LINK Sep 23 21:09:57.531543 (XEN) HVM d35 save: PIT Sep 23 21:09:57.531554 (XEN) HVM d35 save: RTC Sep 23 21:09:57.531564 (XEN) HVM d35 save: HPET Sep 23 21:09:57.543522 (XEN) HVM d35 save: PMTIMER Sep 23 21:09:57.543540 (XEN) HVM d35v0 save: MTRR Sep 23 21:09:57.543551 (XEN) HVM d35v1 save: MTRR Sep 23 21:09:57.543561 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 23 21:09:57.555518 (XEN) HVM d35v0 save: CPU_XSAVE Sep 23 21:09:57.555537 (XEN) HVM d35v1 save: CPU_XSAVE Sep 23 21:09:57.555549 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 23 21:09:57.555560 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 23 21:09:57.567528 (XEN) HVM d35v0 save: VMCE_VCPU Sep 23 21:09:57.567547 (XEN) HVM d35v1 save: VMCE_VCPU Sep 23 21:09:57.567558 (XEN) HVM d35v0 save: TSC_ADJUST Sep 23 21:09:57.579419 (XEN) HVM d35v1 save: TSC_ADJUST Sep 23 21:09:57.579438 (XEN) HVM d35v0 save: CPU_MSR Sep 23 21:09:57.579450 (XEN) HVM d35v1 save: CPU_MSR Sep 23 21:09:57.579461 (XEN) HVM restore d35: CPU 0 Sep 23 21:09:57.591377 [ 2834.398292] xenbr0: port 2(vif35.0) entered blocking state Sep 23 21:09:58.383426 [ 2834.398526] xenbr0: port 2(vif35.0) entered disabled state Sep 23 21:09:58.383447 [ 2834.398916] device vif35.0 entered promiscuous mode Sep 23 21:09:58.395391 [ 2834.740133] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 23 21:09:58.719403 [ 2834.740377] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 23 21:09:58.731420 [ 2834.740741] device vif35.0-emu entered promiscuous mode Sep 23 21:09:58.743410 [ 2834.751566] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 23 21:09:58.743433 [ 2834.751798] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 23 21:09:58.755379 (d35) HVM Loader Sep 23 21:09:58.755396 (d35) Detected Xen v4.20-unstable Sep 23 21:09:58.767417 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:09:58.767437 (d35) System requested ROMBIOS Sep 23 21:09:58.767448 (d35) CPU speed is 1995 MHz Sep 23 21:09:58.779412 (d35) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:09:58.779434 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 23 21:09:58.791420 (d35) PCI-ISA link 0 routed to IRQ5 Sep 23 21:09:58.791439 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 23 21:09:58.791454 (d35) PCI-ISA link 1 routed to IRQ10 Sep 23 21:09:58.803414 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 23 21:09:58.803436 (d35) PCI-ISA link 2 routed to IRQ11 Sep 23 21:09:58.815410 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 23 21:09:58.815432 (d35) PCI-ISA link 3 routed to IRQ5 Sep 23 21:09:58.815444 (d35) pci dev 01:2 INTD->IRQ5 Sep 23 21:09:58.827416 (d35) pci dev 01:3 INTA->IRQ10 Sep 23 21:09:58.827434 (d35) pci dev 03:0 INTA->IRQ5 Sep 23 21:09:58.827445 (d35) pci dev 04:0 INTA->IRQ5 Sep 23 21:09:58.827455 (d35) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:09:58.863414 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:09:58.863434 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:09:58.875415 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:09:58.875435 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:09:58.887410 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:09:58.887430 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:09:58.899411 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:09:58.899432 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:09:58.899445 (d35) Multiprocessor initialisation: Sep 23 21:09:58.911413 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:09:58.911436 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:09:58.923417 (d35) Testing HVM environment: Sep 23 21:09:58.923435 (d35) Using scratch memory at 400000 Sep 23 21:09:58.935411 (d35) - REP INSB across page boundaries ... passed Sep 23 21:09:58.935432 (d35) - REP INSW across page boundaries ... passed Sep 23 21:09:58.935445 (d35) - GS base MSRs and SWAPGS ... passed Sep 23 21:09:58.947412 (d35) Passed 3 of 3 tests Sep 23 21:09:58.947429 (d35) Writing SMBIOS tables ... Sep 23 21:09:58.947440 (d35) Loading ROMBIOS ... Sep 23 21:09:58.947450 (d35) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:09:58.959416 (d35) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:09:58.959436 (d35) Creating MP tables ... Sep 23 21:09:58.971412 (d35) Loading Cirrus VGABIOS ... Sep 23 21:09:58.971431 (d35) Loading PCI Option ROM ... Sep 23 21:09:58.971443 (d35) - Manufacturer: https://ipxe.org Sep 23 21:09:58.971454 (d35) - Product name: iPXE Sep 23 21:09:58.983415 (d35) Option ROMs: Sep 23 21:09:58.983431 (d35) c0000-c8fff: VGA BIOS Sep 23 21:09:58.983442 (d35) c9000-da7ff: Etherboot ROM Sep 23 21:09:58.983453 (d35) Loading ACPI ... Sep 23 21:09:58.995420 (d35) vm86 TSS at fc102880 Sep 23 21:09:58.995438 (d35) BIOS map: Sep 23 21:09:58.995448 (d35) f0000-fffff: Main BIOS Sep 23 21:09:58.995465 (d35) E820 table: Sep 23 21:09:58.995474 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:09:59.007416 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:09:59.007437 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:09:59.019458 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:09:59.019479 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:09:59.031412 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:09:59.031432 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:09:59.043412 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:09:59.043433 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:09:59.055412 (d35) Invoking ROMBIOS ... Sep 23 21:09:59.055430 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:09:59.055446 (d35) Bochs BIOS - build: 06/23/99 Sep 23 21:09:59.067384 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:09:59.079394 (d35) Options: apmbios pcibios eltorito PMM Sep 23 21:09:59.091381 (d35) Sep 23 21:09:59.091396 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:09:59.103401 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:09:59.115381 (d35) Sep 23 21:09:59.115396 (d35) Sep 23 21:09:59.127389 (d35) Sep 23 21:09:59.127404 (d35) Press F12 for boot menu. Sep 23 21:09:59.127415 (d35) Sep 23 21:09:59.127423 (d35) Booting from CD-Rom... Sep 23 21:09:59.139401 (d35) 0MB medium detected Sep 23 21:09:59.139418 (d35) CDROM boot failure code : 0004 Sep 23 21:09:59.259382 (d35) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:09:59.391388 (d35) Sep 23 21:09:59.499361 (d35) Booting from Hard Disk... Sep 23 21:09:59.631364 [ 2854.253528] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 23 21:10:18.239420 [ 2854.253885] device vif35.0-emu left promiscuous mode Sep 23 21:10:18.239443 [ 2854.254005] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 23 21:10:18.251396 (XEN) d35v0: upcall vector f3 Sep 23 21:10:18.515396 (XEN) Dom35 callback via changed to GSI 1 Sep 23 21:10:18.515416 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 23 21:10:20.939402 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 23 21:10:20.951399 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 23 21:10:20.963398 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 23 21:10:20.975394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 23 21:10:21.815362 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 23 21:10:24.839421 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 23 21:10:24.851370 [ 2860.898335] vif vif-35-0 vif35.0: Guest Rx ready Sep 23 21:10:24.887414 [ 2860.898681] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 23 21:10:24.887439 [ 2860.899008] xenbr0: port 2(vif35.0) entered blocking state Sep 23 21:10:24.899408 [ 2860.899192] xenbr0: port 2(vif35.0) entered forwarding state Sep 23 21:10:24.899431 [ 2860.929659] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:10:24.923370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 23 21:10:27.443409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 23 21:10:27.443433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 23 21:10:27.455407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 23 21:10:27.455430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 23 21:10:27.491399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 23 21:10:27.503420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 23 21:10:27.515399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 23 21:10:27.515430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 23 21:10:27.647412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 23 21:10:27.647434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 23 21:10:27.659414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 23 21:10:27.671386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 23 21:10:27.671410 [ 2884.628888] xenbr0: port 2(vif35.0) entered disabled state Sep 23 21:10:48.611474 [ 2884.784270] xenbr0: port 2(vif35.0) entered disabled state Sep 23 21:10:48.767486 [ 2884.785731] device vif35.0 left promiscuous mode Sep 23 21:10:48.779473 [ 2884.785974] xenbr0: port 2(vif35.0) entered disabled state Sep 23 21:10:48.779496 (XEN) HVM d36v0 save: CPU Sep 23 21:11:14.651491 (XEN) HVM d36v1 save: CPU Sep 23 21:11:14.651510 (XEN) HVM d36 save: PIC Sep 23 21:11:14.651521 (XEN) HVM d36 save: IOAPIC Sep 23 21:11:14.651531 (XEN) HVM d36v0 save: LAPIC Sep 23 21:11:14.663489 (XEN) HVM d36v1 save: LAPIC Sep 23 21:11:14.663507 (XEN) HVM d36v0 save: LAPIC_REGS Sep 23 21:11:14.663519 (XEN) HVM d36v1 save: LAPIC_REGS Sep 23 21:11:14.663529 (XEN) HVM d36 save: PCI_IRQ Sep 23 21:11:14.675491 (XEN) HVM d36 save: ISA_IRQ Sep 23 21:11:14.675509 (XEN) HVM d36 save: PCI_LINK Sep 23 21:11:14.675520 (XEN) HVM d36 save: PIT Sep 23 21:11:14.675530 (XEN) HVM d36 save: RTC Sep 23 21:11:14.687488 (XEN) HVM d36 save: HPET Sep 23 21:11:14.687507 (XEN) HVM d36 save: PMTIMER Sep 23 21:11:14.687518 (XEN) HVM d36v0 save: MTRR Sep 23 21:11:14.687528 (XEN) HVM d36v1 save: MTRR Sep 23 21:11:14.699486 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 23 21:11:14.699506 (XEN) HVM d36v0 save: CPU_XSAVE Sep 23 21:11:14.699519 (XEN) HVM d36v1 save: CPU_XSAVE Sep 23 21:11:14.699529 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 23 21:11:14.711489 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 23 21:11:14.711509 (XEN) HVM d36v0 save: VMCE_VCPU Sep 23 21:11:14.711520 (XEN) HVM d36v1 save: VMCE_VCPU Sep 23 21:11:14.723488 (XEN) HVM d36v0 save: TSC_ADJUST Sep 23 21:11:14.723508 (XEN) HVM d36v1 save: TSC_ADJUST Sep 23 21:11:14.723520 (XEN) HVM d36v0 save: CPU_MSR Sep 23 21:11:14.723531 (XEN) HVM d36v1 save: CPU_MSR Sep 23 21:11:14.735453 (XEN) HVM restore d36: CPU 0 Sep 23 21:11:14.735472 [ 2911.536754] xenbr0: port 2(vif36.0) entered blocking state Sep 23 21:11:15.527486 [ 2911.537007] xenbr0: port 2(vif36.0) entered disabled state Sep 23 21:11:15.527508 [ 2911.537375] device vif36.0 entered promiscuous mode Sep 23 21:11:15.539447 [ 2911.885988] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 23 21:11:15.875492 [ 2911.886231] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 23 21:11:15.875515 [ 2911.886592] device vif36.0-emu entered promiscuous mode Sep 23 21:11:15.887496 [ 2911.897162] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 23 21:11:15.887519 [ 2911.897375] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 23 21:11:15.899470 (d36) HVM Loader Sep 23 21:11:15.911482 (d36) Detected Xen v4.20-unstable Sep 23 21:11:15.911501 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 23 21:11:15.911515 (d36) System requested ROMBIOS Sep 23 21:11:15.923492 (d36) CPU speed is 1995 MHz Sep 23 21:11:15.923511 (d36) Relocating guest memory for lowmem MMIO space enabled Sep 23 21:11:15.923526 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 23 21:11:15.935494 (d36) PCI-ISA link 0 routed to IRQ5 Sep 23 21:11:15.935513 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 23 21:11:15.947504 (d36) PCI-ISA link 1 routed to IRQ10 Sep 23 21:11:15.947524 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 23 21:11:15.959486 (d36) PCI-ISA link 2 routed to IRQ11 Sep 23 21:11:15.959506 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 23 21:11:15.959522 (d36) PCI-ISA link 3 routed to IRQ5 Sep 23 21:11:15.971491 (d36) pci dev 01:2 INTD->IRQ5 Sep 23 21:11:15.971517 (d36) pci dev 01:3 INTA->IRQ10 Sep 23 21:11:15.971529 (d36) pci dev 03:0 INTA->IRQ5 Sep 23 21:11:15.983446 (d36) pci dev 04:0 INTA->IRQ5 Sep 23 21:11:15.983464 (d36) RAM in high memory; setting high_mem resource base to 148400000 Sep 23 21:11:16.007490 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 23 21:11:16.007511 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 23 21:11:16.019489 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 23 21:11:16.019510 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 23 21:11:16.031418 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 23 21:11:16.031438 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 23 21:11:16.043412 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 23 21:11:16.043432 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 23 21:11:16.043444 (d36) Multiprocessor initialisation: Sep 23 21:11:16.055412 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:11:16.055436 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 21:11:16.067418 (d36) Testing HVM environment: Sep 23 21:11:16.067436 (d36) Using scratch memory at 400000 Sep 23 21:11:16.079412 (d36) - REP INSB across page boundaries ... passed Sep 23 21:11:16.079433 (d36) - REP INSW across page boundaries ... passed Sep 23 21:11:16.079447 (d36) - GS base MSRs and SWAPGS ... passed Sep 23 21:11:16.091416 (d36) Passed 3 of 3 tests Sep 23 21:11:16.091433 (d36) Writing SMBIOS tables ... Sep 23 21:11:16.091445 (d36) Loading ROMBIOS ... Sep 23 21:11:16.103410 (d36) 10332 bytes of ROMBIOS high-memory extensions: Sep 23 21:11:16.103431 (d36) Relocating to 0xfc100000-0xfc10285c ... done Sep 23 21:11:16.103445 (d36) Creating MP tables ... Sep 23 21:11:16.115411 (d36) Loading Cirrus VGABIOS ... Sep 23 21:11:16.115429 (d36) Loading PCI Option ROM ... Sep 23 21:11:16.115440 (d36) - Manufacturer: https://ipxe.org Sep 23 21:11:16.127410 (d36) - Product name: iPXE Sep 23 21:11:16.127428 (d36) Option ROMs: Sep 23 21:11:16.127439 (d36) c0000-c8fff: VGA BIOS Sep 23 21:11:16.127449 (d36) c9000-da7ff: Etherboot ROM Sep 23 21:11:16.127459 (d36) Loading ACPI ... Sep 23 21:11:16.139418 (d36) vm86 TSS at fc102880 Sep 23 21:11:16.139435 (d36) BIOS map: Sep 23 21:11:16.139445 (d36) f0000-fffff: Main BIOS Sep 23 21:11:16.139455 (d36) E820 table: Sep 23 21:11:16.139463 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 23 21:11:16.151415 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 23 21:11:16.151435 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 23 21:11:16.163417 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 23 21:11:16.163437 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 23 21:11:16.175416 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 23 21:11:16.175436 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 23 21:11:16.187410 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 23 21:11:16.187431 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 23 21:11:16.199416 (d36) Invoking ROMBIOS ... Sep 23 21:11:16.199434 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 23 21:11:16.211378 (d36) Bochs BIOS - build: 06/23/99 Sep 23 21:11:16.211396 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 23 21:11:16.223388 (d36) Options: apmbios pcibios eltorito PMM Sep 23 21:11:16.235387 (d36) Sep 23 21:11:16.235402 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 23 21:11:16.247398 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 23 21:11:16.259388 (d36) Sep 23 21:11:16.259403 (d36) Sep 23 21:11:16.271386 (d36) Sep 23 21:11:16.271401 (d36) Press F12 for boot menu. Sep 23 21:11:16.271412 (d36) Sep 23 21:11:16.283386 (d36) Booting from CD-Rom... Sep 23 21:11:16.283404 (d36) 0MB medium detected Sep 23 21:11:16.283414 (d36) CDROM boot failure code : 0004 Sep 23 21:11:16.391389 (d36) Boot from CD-Rom failed: could not read the boot disk Sep 23 21:11:16.499388 (d36) Sep 23 21:11:16.583364 (d36) Booting from Hard Disk... Sep 23 21:11:16.679376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:11:30.683395 [ 2928.551386] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 23 21:11:32.543414 [ 2928.551981] device vif36.0-emu left promiscuous mode Sep 23 21:11:32.543435 [ 2928.552186] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 23 21:11:32.555369 (XEN) d36v0: upcall vector f3 Sep 23 21:11:32.795393 (XEN) Dom36 callback via changed to GSI 1 Sep 23 21:11:32.795412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 23 21:11:35.939390 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 23 21:11:35.951392 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 23 21:11:35.963391 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 23 21:11:35.963413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 23 21:11:36.731374 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 23 21:11:39.887418 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 23 21:11:39.899380 [ 2935.938298] vif vif-36-0 vif36.0: Guest Rx ready Sep 23 21:11:39.923408 [ 2935.939149] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 23 21:11:39.935415 [ 2935.939467] xenbr0: port 2(vif36.0) entered blocking state Sep 23 21:11:39.935436 [ 2935.939653] xenbr0: port 2(vif36.0) entered forwarding state Sep 23 21:11:39.947384 [ 2935.979788] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 23 21:11:39.971396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 23 21:11:42.491418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 23 21:11:42.491440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 23 21:11:42.503421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 23 21:11:42.515371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 23 21:11:42.647404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 23 21:11:42.659416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 23 21:11:42.671414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 23 21:11:42.671438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 23 21:11:42.683375 [ 2960.190534] xenbr0: port 2(vif36.0) entered disabled state Sep 23 21:12:04.175400 [ 2960.232323] xenbr0: port 2(vif36.0) entered disabled state Sep 23 21:12:04.223413 [ 2960.233188] device vif36.0 left promiscuous mode Sep 23 21:12:04.223434 [ 2960.233405] xenbr0: port 2(vif36.0) entered disabled state Sep 23 21:12:04.235372 Sep 23 21:17:24.752165 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 23 21:17:24.771416 Sep 23 21:17:24.771698 Sep 23 21:17:25.708445 (XEN) '0' pressed -> dumping Dom0's registers Sep 23 21:17:25.735429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 23 21:17:25.735449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 23 21:17:25.747417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 23 21:17:25.747440 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 23 21:17:25.759417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:25.775423 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000003030bcc Sep 23 21:17:25.775447 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 21:17:25.775462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 23 21:17:25.787436 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 23 21:17:25.799409 (XEN) cr3: 000000105260c000 cr2: 000055c4721c7534 Sep 23 21:17:25.799429 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 21:17:25.811413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:25.823406 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 23 21:17:25.823428 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:25.835409 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 8433d8a437af0000 Sep 23 21:17:25.835431 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 23 21:17:25.847413 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 23 21:17:25.859410 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 23 21:17:25.859432 (XEN) 8433d8a437af0000 0000000000000000 0000000000000040 0000000000000000 Sep 23 21:17:25.871412 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 23 21:17:25.883409 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 23 21:17:25.883430 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 23 21:17:25.895409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.907423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.907444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.919411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.931406 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.931427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.943413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.955407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.955428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:25.967411 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:25.967429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 23 21:17:25.979408 (XEN) RIP: e033:[] Sep 23 21:17:25.979427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 23 21:17:25.979442 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 23 21:17:25.991413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.003412 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000001479c84 Sep 23 21:17:26.003434 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:26.015418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 23 21:17:26.027411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.027432 (XEN) cr3: 000000083484b000 cr2: 00007ffe4d4c6078 Sep 23 21:17:26.039415 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 23 21:17:26.051410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.051431 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 23 21:17:26.063410 (XEN) 0000000000000052 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.063431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1bf6d21c7fa0ae00 Sep 23 21:17:26.075417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.087408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.087429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.099414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.111414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.111436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.123410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.123430 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.135415 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 23 21:17:26.135434 (XEN) RIP: e033:[] Sep 23 21:17:26.147407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 23 21:17:26.147429 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 23 21:17:26.159415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.159436 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000109ddac Sep 23 21:17:26.171424 (XEN) r9: 000002fc35e1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 21:17:26.183409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 23 21:17:26.183431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.195416 (XEN) cr3: 000000104df77000 cr2: 00007ffc7a4b5ca0 Sep 23 21:17:26.195436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 23 21:17:26.207417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.219411 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 23 21:17:26.219431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.231411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 344a531732f69300 Sep 23 21:17:26.243407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.243428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.255418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.255439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.267415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.279412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.279432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.291420 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.291437 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 23 21:17:26.303414 (XEN) RIP: e033:[] Sep 23 21:17:26.303433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 23 21:17:26.315412 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 23 21:17:26.315434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.327419 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000d686f4 Sep 23 21:17:26.339411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 21:17:26.339433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 23 21:17:26.351416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.363410 (XEN) cr3: 000000107f62b000 cr2: 00007ffcfdcd6edb Sep 23 21:17:26.363430 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 23 21:17:26.375414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.375435 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 23 21:17:26.387413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.387434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3f6246152c805200 Sep 23 21:17:26.399413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.411413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.411442 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.423416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.435409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.435430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.447415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.459408 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.459426 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 23 21:17:26.459439 (XEN) RIP: e033:[] Sep 23 21:17:26.471415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 23 21:17:26.471437 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 23 21:17:26.483416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.495412 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000006d9064 Sep 23 21:17:26.495434 (XEN) r9: 000002fc35e1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 21:17:26.507454 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 23 21:17:26.519413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.519435 (XEN) cr3: 000000105260c000 cr2: 00007f99bbee74c8 Sep 23 21:17:26.531410 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 23 21:17:26.531431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.543417 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 23 21:17:26.543437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.555412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b788ad457d454600 Sep 23 21:17:26.567416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.567436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.579412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.591413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.591433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.603413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.615409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.615430 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.627411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 23 21:17:26.627431 (XEN) RIP: e033:[] Sep 23 21:17:26.627443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 23 21:17:26.639418 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 23 21:17:26.651409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.651431 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000476cfc Sep 23 21:17:26.663417 (XEN) r9: 0000000000000000 r10: 0000000000000003 r11: 0000000000000246 Sep 23 21:17:26.675414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 23 21:17:26.675435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.687415 (XEN) cr3: 000000105260c000 cr2: 00007f99bb9599c0 Sep 23 21:17:26.687435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 23 21:17:26.699386 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.711410 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 23 21:17:26.711430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.723411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f1c4ca5370b2e500 Sep 23 21:17:26.723440 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.735414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.747412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.747432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.759412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.771415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.771435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.783411 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.783429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 23 21:17:26.795414 (XEN) RIP: e033:[] Sep 23 21:17:26.795433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 23 21:17:26.807409 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 23 21:17:26.807431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.819414 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000002b0bdc Sep 23 21:17:26.831412 (XEN) r9: 000000001461a800 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:26.831433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 23 21:17:26.843411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:26.855410 (XEN) cr3: 000000105260c000 cr2: 00007f3593c9d9c0 Sep 23 21:17:26.855430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 23 21:17:26.867415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:26.867437 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 23 21:17:26.879414 (XEN) 000000000000006b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:26.879435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c3911d7fa4a53100 Sep 23 21:17:26.891415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.903410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:26.903431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.915415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.927409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.927429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.939414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:26.951411 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:26.951428 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 23 21:17:26.951441 (XEN) RIP: e033:[] Sep 23 21:17:26.963413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 23 21:17:26.963434 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 23 21:17:26.975413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:26.987410 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000509ee4 Sep 23 21:17:26.987432 (XEN) r9: 000002fc35e1bac0 r10: 000002fba7c8c6c0 r11: 0000000000000246 Sep 23 21:17:26.999417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 23 21:17:27.011409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.011431 (XEN) cr3: 000000105260c000 cr2: 00007f7e65d19a1c Sep 23 21:17:27.023414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 23 21:17:27.023436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.035414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 23 21:17:27.035434 (XEN) 0000000684e006da 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.047421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cf2492befdd0c000 Sep 23 21:17:27.059416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.059437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.071418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.083411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.083431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.107408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.107429 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.119411 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 23 21:17:27.119430 (XEN) RIP: e033:[] Sep 23 21:17:27.119443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 23 21:17:27.131418 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 23 21:17:27.143409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.143432 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000622484 Sep 23 21:17:27.155416 (XEN) r9: 0000000002018000 r10: 000002fbc5d334c0 r11: 0000000000000246 Sep 23 21:17:27.167406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 23 21:17:27.167428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.179413 (XEN) cr3: 000000105260c000 cr2: 00007f2ec1042740 Sep 23 21:17:27.179433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 23 21:17:27.191416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.203410 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 23 21:17:27.203431 (XEN) 0000000684d2099b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.215414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 08d0425c8fa50000 Sep 23 21:17:27.215435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.227415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.239411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.239432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.251416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.263418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.263438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.275414 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.275431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 23 21:17:27.287415 (XEN) RIP: e033:[] Sep 23 21:17:27.287434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 23 21:17:27.299412 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 23 21:17:27.299433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.311414 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000007ffb54 Sep 23 21:17:27.323411 (XEN) r9: 0000000000000000 r10: 000002fbe36390c0 r11: 0000000000000246 Sep 23 21:17:27.323433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 23 21:17:27.335412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.347413 (XEN) cr3: 00000008356e5000 cr2: 00007f9ca2c4b170 Sep 23 21:17:27.347434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 23 21:17:27.359416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.359437 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 23 21:17:27.371413 (XEN) 00000000a97745b1 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.371435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 66d3c272f2be2900 Sep 23 21:17:27.383416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.395410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.395431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.407417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.419414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.419434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.431412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.443408 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.443426 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 23 21:17:27.443438 (XEN) RIP: e033:[] Sep 23 21:17:27.455410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 23 21:17:27.455432 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 23 21:17:27.467419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.479410 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000050ffb4 Sep 23 21:17:27.479431 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:27.491413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 23 21:17:27.503410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.503431 (XEN) cr3: 000000105260c000 cr2: 0000560656c242f8 Sep 23 21:17:27.515411 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 23 21:17:27.515433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.527413 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 23 21:17:27.527434 (XEN) 0000000000000104 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.539415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4379e27522c52500 Sep 23 21:17:27.551411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.551431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.563415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.575392 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.575412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.591412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.591424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.603417 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.603431 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 23 21:17:27.615412 (XEN) RIP: e033:[] Sep 23 21:17:27.615431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 23 21:17:27.627419 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 23 21:17:27.627441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.639419 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000003b0dac Sep 23 21:17:27.651410 (XEN) r9: 000002fc35e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:27.651432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 23 21:17:27.663423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.675417 (XEN) cr3: 000000105260c000 cr2: 000055fa277e62f8 Sep 23 21:17:27.675437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 21:17:27.687419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.687441 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 23 21:17:27.699411 (XEN) 0000000000000039 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.699432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 050923f6efea7900 Sep 23 21:17:27.711389 (XEN) 000000000000009b 0000000000000000 0000 Sep 23 21:17:27.712413 000000000000 0000000000000000 Sep 23 21:17:27.723425 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.723446 (XEN) Sep 23 21:17:27.723779 ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.747424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.747445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.759422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.771417 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.771434 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 23 21:17:27.771447 (XEN) RIP: e033:[] Sep 23 21:17:27.783420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 23 21:17:27.783442 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 23 21:17:27.795422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.807412 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000195e04 Sep 23 21:17:27.807435 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 21:17:27.819415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 23 21:17:27.831410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.831431 (XEN) cr3: 00000008341bd000 cr2: 00007fc2c996b0e0 Sep 23 21:17:27.843410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 23 21:17:27.843432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:27.855418 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 23 21:17:27.855438 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:27.867418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 092f8567a9ebb900 Sep 23 21:17:27.879412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.879433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:27.891414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.903413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.903434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.915414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.927410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:27.927431 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:27.939411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 23 21:17:27.939430 (XEN) RIP: e033:[] Sep 23 21:17:27.939443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 23 21:17:27.951409 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 23 21:17:27.963410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:27.963432 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000101744 Sep 23 21:17:27.975425 (XEN) r9: 000002fc35e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:27.987411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 23 21:17:27.987433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:27.999415 (XEN) cr3: 000000105260c000 cr2: 00007f00e7501e84 Sep 23 21:17:27.999435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 23 21:17:28.011415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.023412 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 23 21:17:28.023432 (XEN) 0000000000000038 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.035412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e0ff64a0dec93a00 Sep 23 21:17:28.035434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.047418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.059401 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.059422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.071415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.083411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.083432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.095413 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.095431 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 23 21:17:28.107413 (XEN) RIP: e033:[] Sep 23 21:17:28.107432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 23 21:17:28.119410 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 23 21:17:28.119432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.131415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000016c084 Sep 23 21:17:28.143412 (XEN) r9: 000002fc35e1bac0 r10: 000002f5f3b57ac0 r11: 0000000000000246 Sep 23 21:17:28.143434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 23 21:17:28.155412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.167410 (XEN) cr3: 000000105260c000 cr2: 00007f144022b3d8 Sep 23 21:17:28.167430 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 23 21:17:28.179412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.179433 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 23 21:17:28.191411 (XEN) 0000000684d1b300 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.191433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0c33efc916e0c400 Sep 23 21:17:28.203418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.215414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.215436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.227412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.239416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.239436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.263410 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.263428 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 23 21:17:28.263440 (XEN) RIP: e033:[] Sep 23 21:17:28.275413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 23 21:17:28.275435 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 23 21:17:28.287422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.299411 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000018419c Sep 23 21:17:28.299433 (XEN) r9: 000002fc35e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:28.311418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 23 21:17:28.323411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.323432 (XEN) cr3: 000000105260c000 cr2: 00007f144022b3d8 Sep 23 21:17:28.335413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 21:17:28.335434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.347419 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 23 21:17:28.347440 (XEN) 0000000000000024 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.359418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3147392b045e3400 Sep 23 21:17:28.371412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.371433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.383414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.395413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.395433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.407415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.419411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.419431 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.431416 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 23 21:17:28.431436 (XEN) RIP: e033:[] Sep 23 21:17:28.431448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 23 21:17:28.443412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 23 21:17:28.455410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.455432 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000005753d2c Sep 23 21:17:28.467416 (XEN) r9: 000002fc35e1bac0 r10: 00000000000003b6 r11: 0000000000000246 Sep 23 21:17:28.479409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 23 21:17:28.479431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.491414 (XEN) cr3: 000000105260c000 cr2: 00007f00e772ab30 Sep 23 21:17:28.491433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 23 21:17:28.503415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.515409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 23 21:17:28.515429 (XEN) 00000000000ed7c0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.527411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 301a63b882c2a000 Sep 23 21:17:28.527433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.539414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.551411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.551432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.563414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.575410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.575431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.587417 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.587435 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 23 21:17:28.599413 (XEN) RIP: e033:[] Sep 23 21:17:28.599444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 23 21:17:28.611412 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 23 21:17:28.611433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.623421 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000194888c Sep 23 21:17:28.635410 (XEN) r9: 000002fc35e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:28.635432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 23 21:17:28.647414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.659421 (XEN) cr3: 000000107f5b5000 cr2: 0000559d2cf121b8 Sep 23 21:17:28.659441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 21:17:28.671410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.671431 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 23 21:17:28.683412 (XEN) 0000000000000036 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.683434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2659eb27ff8c7c00 Sep 23 21:17:28.695416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.707413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.707435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.719415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.731411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.731431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.743411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.755411 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.755429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 23 21:17:28.767408 (XEN) RIP: e033:[] Sep 23 21:17:28.767427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 23 21:17:28.767442 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 23 21:17:28.779414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.791412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000c7504 Sep 23 21:17:28.791434 (XEN) r9: 0000000014a1a800 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:28.803418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 23 21:17:28.815421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.815443 (XEN) cr3: 000000105260c000 cr2: 00007f3345d6f160 Sep 23 21:17:28.827412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 23 21:17:28.827433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:28.839413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 23 21:17:28.851405 (XEN) 0000000000000141 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:28.851428 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e4561dccf66a0b00 Sep 23 21:17:28.863415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.863436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:28.875414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.887410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.887431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.899413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.911397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:28.911424 (XEN) 0000000000000000 0000000000000000 Sep 23 21:17:28.923409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 23 21:17:28.923428 (XEN) RIP: e033:[] Sep 23 21:17:28.935407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 23 21:17:28.935429 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 23 21:17:28.947414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 21:17:28.947435 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000224c9c Sep 23 21:17:28.959415 (XEN) r9: 000002fc35e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 21:17:28.971429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 23 21:17:28.971450 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 21:17:28.983415 (XEN) cr3: 000000105260c000 cr2: 0000559d2cfad520 Sep 23 21:17:28.983434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 23 21:17:28.995416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 21:17:29.007413 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 23 21:17:29.007433 (XEN) 0000000000000035 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 21:17:29.019413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 26d88064e6b85300 Sep 23 21:17:29.031405 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:29.031426 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 21:17:29.043416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:29.043437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:29.055416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 21:17:29.067409 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3291108903649) Sep 23 21:17:29.079412 (XEN) heap[node=0][zone=0] -> 0 pages Sep 23 21:17:29.079431 (XEN) heap[node=0][zone=1] -> 0 pages Sep 23 21:17:29.079443 (XEN) heap[node=0][zone=2] -> 0 pages Sep 23 21:17:29.091408 (XEN) heap[node=0][zone=3] -> 0 pages Sep 23 21:17:29.091428 (XEN) heap[node=0][zone=4] -> 0 pages Sep 23 21:17:29.091439 (XEN) heap[node=0][zone=5] -> 0 pages Sep 23 21:17:29.103407 (XEN) heap[node=0][zone=6] -> 0 pages Sep 23 21:17:29.103427 (XEN) heap[node=0][zone=7] -> 0 pages Sep 23 21:17:29.103438 (XEN) heap[node=0][zone=8] -> 0 pages Sep 23 21:17:29.115409 (XEN) heap[node=0][zone=9] -> 0 pages Sep 23 21:17:29.115428 (XEN) heap[node=0][zone=10] -> 0 pages Sep 23 21:17:29.115439 (XEN) heap[node=0][zone=11] -> 0 pages Sep 23 21:17:29.127408 (XEN) heap[node=0][zone=12] -> 0 pages Sep 23 21:17:29.127427 (XEN) heap[node=0][zone=13] -> 0 pages Sep 23 21:17:29.127439 (XEN) heap[node=0][zone=14] -> 0 pages Sep 23 21:17:29.139411 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 23 21:17:29.139430 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 23 21:17:29.139442 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 23 21:17:29.151412 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 23 21:17:29.151431 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 23 21:17:29.151443 (XEN) heap[node=0][zone=20] -> 0 pages Sep 23 21:17:29.163412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 23 21:17:29.163431 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 23 21:17:29.175411 (XEN) heap[node=0][zone=23] -> 4192589 pages Sep 23 21:17:29.175431 (XEN) heap[node=0][zone=24] -> 464266 pages Sep 23 21:17:29.175444 (XEN) heap[node=0][zone=25] -> 0 pages Sep 23 21:17:29.187412 (XEN) heap[node=0][zone=26] -> 0 pages Sep 23 21:17:29.187430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 23 21:17:29.187442 (XEN) heap[node=0][zone=28] -> 0 pages Sep 23 21:17:29.199413 (XEN) heap[node=0][zone=29] -> 0 pages Sep 23 21:17:29.199431 (XEN) heap[node=0][zone=30] -> 0 pages Sep 23 21:17:29.199443 (XEN) heap[node=0][zone=31] -> 0 pages Sep 23 21:17:29.211419 (XEN) heap[node=0][zone=32] -> 0 pages Sep 23 21:17:29.211439 (XEN) heap[node=0][zone=33] -> 0 pages Sep 23 21:17:29.211450 (XEN) heap[node=0][zone=34] -> 0 pages Sep 23 21:17:29.223409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 23 21:17:29.223428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 23 21:17:29.223439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 23 21:17:29.235414 (XEN) heap[node=0][zone=38] -> 0 pages Sep 23 21:17:29.235433 (XEN) heap[node=0][zone=39] -> 0 pages Sep 23 21:17:29.235444 (XEN) heap[node=0][zone=40] -> 0 pages Sep 23 21:17:29.247418 (XEN) heap[node=1][zone=0] -> 0 pages Sep 23 21:17:29.247436 (XEN) heap[node=1][zone=1] -> 0 pages Sep 23 21:17:29.247448 (XEN) heap[node=1][zone=2] -> 0 pages Sep 23 21:17:29.259411 (XEN) heap[node=1][zone=3] -> 0 pages Sep 23 21:17:29.259429 (XEN) heap[node=1][zone=4] -> 0 pages Sep 23 21:17:29.259440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 23 21:17:29.271414 (XEN) heap[node=1][zone=6] -> 0 pages Sep 23 21:17:29.271432 (XEN) heap[node=1][zone=7] -> 0 pages Sep 23 21:17:29.271443 (XEN) heap[node=1][zone=8] -> 0 pages Sep 23 21:17:29.283412 (XEN) heap[node=1][zone=9] -> 0 pages Sep 23 21:17:29.283430 (XEN) heap[node=1][zone=10] -> 0 pages Sep 23 21:17:29.283442 (XEN) heap[node=1][zone=11] -> 0 pages Sep 23 21:17:29.295413 (XEN) heap[node=1][zone=12] -> 0 pages Sep 23 21:17:29.295431 (XEN) heap[node=1][zone=13] -> 0 pages Sep 23 21:17:29.295443 (XEN) heap[node=1][zone=14] -> 0 pages Sep 23 21:17:29.307413 (XEN) heap[node=1][zone=15] -> 0 pages Sep 23 21:17:29.307432 (XEN) heap[node=1][zone=16] -> 0 pages Sep 23 21:17:29.307443 (XEN) heap[node=1][zone=17] -> 0 pages Sep 23 21:17:29.319413 (XEN) heap[node=1][zone=18] -> 0 pages Sep 23 21:17:29.319432 (XEN) heap[node=1][zone=19] -> 0 pages Sep 23 21:17:29.319443 (XEN) heap[node=1][zone=20] -> 0 pages Sep 23 21:17:29.331414 (XEN) heap[node=1][zone=21] -> 0 pages Sep 23 21:17:29.331432 (XEN) heap[node=1][zone=22] -> 0 pages Sep 23 21:17:29.343407 (XEN) heap[node=1][zone=23] -> 0 pages Sep 23 21:17:29.343427 (XEN) heap[node=1][zone=24] -> 7863736 pages Sep 23 21:17:29.343439 (XEN) heap[node=1][zone=25] -> 290015 pages Sep 23 21:17:29.355410 (XEN) heap[node=1][zone=26] -> 0 pages Sep 23 21:17:29.355429 (XEN) heap[node=1][zone=27] -> 0 pages Sep 23 21:17:29.355441 (XEN) heap[node=1][zone=28] -> 0 pages Sep 23 21:17:29.367411 (XEN) heap[node=1][zone=29] -> 0 pages Sep 23 21:17:29.367430 (XEN) heap[node=1][zone=30] -> 0 pages Sep 23 21:17:29.367441 (XEN) heap[node=1][zone=31] -> 0 pages Sep 23 21:17:29.379409 (XEN) heap[node=1][zone=32] -> 0 pages Sep 23 21:17:29.379428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 23 21:17:29.379439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 23 21:17:29.391413 (XEN) heap[node=1][zone=35] -> 0 pages Sep 23 21:17:29.391431 (XEN) heap[node=1][zone=36] -> 0 pages Sep 23 21:17:29.391443 (XEN) heap[node=1][zone=37] -> 0 pages Sep 23 21:17:29.403411 (XEN) heap[node=1][zone=38] -> 0 pages Sep 23 21:17:29.403429 (XEN) heap[node=1][zone=39] -> 0 pages Sep 23 21:17:29.403441 (XEN) heap[node=1][zone=40] -> 0 pages Sep 23 21:17:29.415370 Sep 23 21:17:29.716281 (XEN) MSI information: Sep 23 21:17:29.735498 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 23 21:17:29.735525 (XE Sep 23 21:17:29.735849 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 23 21:17:29.751531 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.763496 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.763522 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.779528 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.779552 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.791509 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 23 21:17:29.803492 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 23 21:17:29.815488 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 21:17:29.815512 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 23 21:17:29.827495 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 23 21:17:29.839496 (XEN) MSI-X 84 vec=b2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 21:17:29.851487 (XEN) MSI-X 85 vec=72 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 23 21:17:29.851511 (XEN) MSI-X 86 vec=4a fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 23 21:17:29.863494 (XEN) MSI-X 87 vec=7a fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 23 21:17:29.875490 (XEN) MSI-X 88 vec=52 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 23 21:17:29.875515 (XEN) MSI-X 89 vec=99 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 23 21:17:29.887496 (XEN) MSI-X 90 vec=62 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 21:17:29.899500 (XEN) MSI-X 91 vec=e9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 23 21:17:29.911498 (XEN) MSI-X 92 vec=ed fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 23 21:17:29.911523 (XEN) MSI-X 93 vec=6a fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 23 21:17:29.923496 (XEN) MSI-X 94 vec=97 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 21:17:29.935492 (XEN) MSI-X 95 vec=cf fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 21:17:29.947488 (XEN) MSI-X 96 vec=29 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 23 21:17:29.947513 (XEN) MSI-X 97 vec=89 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 23 21:17:29.959494 (XEN) MSI-X 98 vec=5b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 23 21:17:29.971491 (XEN) MSI-X 99 vec=dd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 21:17:29.971516 (XEN) MSI-X 100 vec=b0 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 23 21:17:29.983497 (XEN) MSI-X 101 vec=b8 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 23 21:17:29.995503 (XEN) MSI-X 102 vec=86 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 21:17:30.007487 (XEN) MSI-X 103 vec=87 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 23 21:17:30.007512 (XEN) MSI-X 104 vec=51 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 23 21:17:30.019495 (XEN) MSI-X 105 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 21:17:30.031496 (XEN) MSI-X 106 vec=8a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 23 21:17:30.043486 (XEN) MSI-X 107 vec=a4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 21:17:30.043511 (XEN) MSI-X 108 vec=66 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 21:17:30.055494 (XEN) MSI-X 109 vec=a7 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 21:17:30.067479 (XEN) MSI-X 110 vec=5e fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 23 21:17:30.079483 (XEN) MSI-X 111 vec=ea fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 23 21:17:30.079510 (XEN) MSI-X 112 vec=24 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 21:17:30.091497 (XEN) MSI-X 113 vec=a6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 23 21:17:30.103487 (XEN) MSI-X 114 vec=99 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 23 21:17:30.103512 (XEN) MSI-X 115 vec=87 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 23 21:17:30.115497 (XEN) MSI-X 116 vec=af fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 23 21:17:30.127500 (XEN) MSI-X 117 vec=39 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 23 21:17:30.139486 (XEN) MSI-X 118 vec=7e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 23 21:17:30.139511 (XEN) MSI-X 119 vec=e2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 23 21:17:30.151496 (XEN) MSI-X 120 vec=95 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 23 21:17:30.163489 (XEN) MSI-X 121 vec=25 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 23 21:17:30.175485 (XEN) MSI-X 122 vec=d1 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 23 21:17:30.175510 (XEN) MSI-X 123 vec=ed fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 21:17:30.187493 (XEN) MSI-X 124 vec=7e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 23 21:17:30.199488 (XEN) MSI-X 125 vec=79 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 23 21:17:30.199513 (XEN) MSI-X 126 vec=a4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 21:17:30.211504 (XEN) MSI-X 127 vec=ae fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 21:17:30.223500 (XEN) MSI-X 128 vec=8b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 23 21:17:30.235489 (XEN) MSI-X 129 vec=cf fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 23 21:17:30.235514 (XEN) MSI-X 130 vec=36 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 21:17:30.247502 (XEN) MSI-X 131 vec=98 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 23 21:17:30.259491 (XEN) MSI-X 132 vec=a6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 23 21:17:30.271486 (XEN) MSI-X 133 vec=61 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 23 21:17:30.271511 (XEN) MSI-X 134 vec=31 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 23 21:17:30.283494 (XEN) MSI-X 135 vec=92 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 23 21:17:30.295490 (XEN) MSI-X 136 vec=75 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 21:17:30.295515 (XEN) MSI-X 137 vec=4f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 23 21:17:30.307496 (XEN) MSI-X 138 vec=3d fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 23 21:17:30.319489 (XEN) MSI-X 139 vec=a8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 23 21:17:30.331488 (XEN) MSI-X 140 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 21:17:30.331513 (XEN) MSI-X 141 vec=6f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 21:17:30.343497 (XEN) MSI-X 142 vec=5a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 23 21:17:30.355491 (XEN) MSI-X 143 vec=28 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 23 21:17:30.367487 (XEN) MSI-X 144 vec=81 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 23 21:17:30.367512 (XEN) MSI-X 145 vec=43 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 23 21:17:30.379494 (XEN) MSI-X 146 vec=3e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 21:17:30.391492 (XEN) MSI-X 147 vec=25 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 23 21:17:30.391517 (XEN) MSI-X 148 vec=31 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 23 21:17:30.403495 (XEN) MSI-X 149 vec=4f fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 23 21:17:30.415497 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.427488 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.427513 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.439496 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.451507 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.463486 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.463511 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.475504 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.487489 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 21:17:30.487513 Sep 23 21:17:31.760292 (XEN) ==== PCI devices ==== Sep 23 21:17:31.775428 (XEN) ==== segment 0000 ==== Sep 23 21:17:31.775446 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 23 21:17:31.775457 (XEN) 0000:ff:1f. Sep 23 21:17:31.775807 0 - d0 - node -1 Sep 23 21:17:31.787427 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 23 21:17:31.787445 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 23 21:17:31.787455 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 23 21:17:31.799420 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 23 21:17:31.799438 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 23 21:17:31.799449 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 23 21:17:31.799459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 23 21:17:31.815436 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 23 21:17:31.815454 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 23 21:17:31.815464 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 23 21:17:31.815474 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 23 21:17:31.827417 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 23 21:17:31.827435 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 23 21:17:31.827446 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 23 21:17:31.839419 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 23 21:17:31.839436 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 23 21:17:31.839448 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 23 21:17:31.851417 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 23 21:17:31.851435 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 23 21:17:31.851446 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 23 21:17:31.851456 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 23 21:17:31.863414 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 23 21:17:31.863431 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 23 21:17:31.863442 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 23 21:17:31.875410 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 23 21:17:31.875428 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 23 21:17:31.875439 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 23 21:17:31.887409 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 23 21:17:31.887427 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 23 21:17:31.887438 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 23 21:17:31.887448 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 23 21:17:31.899413 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 23 21:17:31.899431 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 23 21:17:31.899442 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 23 21:17:31.911411 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 23 21:17:31.911429 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 23 21:17:31.911440 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 23 21:17:31.923413 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 23 21:17:31.923431 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 23 21:17:31.923442 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 23 21:17:31.935405 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 23 21:17:31.935423 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 23 21:17:31.935434 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 23 21:17:31.935445 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 23 21:17:31.947421 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 23 21:17:31.947439 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 23 21:17:31.947450 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 23 21:17:31.959411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 23 21:17:31.959429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 23 21:17:31.959439 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 23 21:17:31.971411 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 23 21:17:31.971429 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 23 21:17:31.971440 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 23 21:17:31.983410 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 23 21:17:31.983436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 23 21:17:31.983448 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 23 21:17:31.983458 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 23 21:17:31.995411 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 23 21:17:31.995429 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 23 21:17:31.995440 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 23 21:17:32.007414 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 23 21:17:32.007432 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 23 21:17:32.007443 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 23 21:17:32.019409 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 23 21:17:32.019427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 23 21:17:32.019438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 23 21:17:32.019448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 23 21:17:32.031416 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 23 21:17:32.031435 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 23 21:17:32.031446 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 23 21:17:32.043424 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 23 21:17:32.043442 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 23 21:17:32.043454 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 23 21:17:32.055410 (XEN) 0000:80:05.4 - d0 - node 1 Sep 23 21:17:32.055428 (XEN) 0000:80:05.2 - d0 - node 1 Sep 23 21:17:32.055439 (XEN) 0000:80:05.1 - d0 - node 1 Sep 23 21:17:32.055449 (XEN) 0000:80:05.0 - d0 - node 1 Sep 23 21:17:32.067413 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 23 21:17:32.067433 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 23 21:17:32.067444 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 23 21:17:32.079414 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 23 21:17:32.079432 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 23 21:17:32.079443 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 23 21:17:32.091412 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 23 21:17:32.091431 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 23 21:17:32.091442 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 23 21:17:32.091452 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 23 21:17:32.103414 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 23 21:17:32.103432 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 23 21:17:32.103442 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 23 21:17:32.115415 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 23 21:17:32.115433 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 23 21:17:32.115444 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 23 21:17:32.127412 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 23 21:17:32.127430 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 23 21:17:32.127441 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 23 21:17:32.127451 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 23 21:17:32.139412 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 23 21:17:32.139431 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 23 21:17:32.139442 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 23 21:17:32.151410 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 23 21:17:32.151428 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 23 21:17:32.151439 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 23 21:17:32.151449 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 23 21:17:32.163421 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 23 21:17:32.163439 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 23 21:17:32.163449 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 23 21:17:32.175413 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 23 21:17:32.175431 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 23 21:17:32.175442 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 23 21:17:32.187409 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 23 21:17:32.187428 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 23 21:17:32.187439 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 23 21:17:32.187449 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 23 21:17:32.199416 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 23 21:17:32.199434 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 23 21:17:32.199444 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 23 21:17:32.211410 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 23 21:17:32.211428 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 23 21:17:32.211439 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 23 21:17:32.211449 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 23 21:17:32.223415 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 23 21:17:32.223433 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 23 21:17:32.223452 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 23 21:17:32.235414 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 23 21:17:32.235432 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 23 21:17:32.235443 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 23 21:17:32.247416 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 23 21:17:32.247434 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 23 21:17:32.247445 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 23 21:17:32.247455 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 23 21:17:32.259420 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 23 21:17:32.259437 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 23 21:17:32.259448 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 23 21:17:32.271414 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 23 21:17:32.271432 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 23 21:17:32.271443 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 23 21:17:32.283414 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 23 21:17:32.283432 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 23 21:17:32.283443 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 23 21:17:32.283453 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 23 21:17:32.295414 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 23 21:17:32.295432 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 23 21:17:32.295443 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 23 21:17:32.307412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 23 21:17:32.307430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 23 21:17:32.307442 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 23 21:17:32.319410 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 23 21:17:32.319428 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 23 21:17:32.319439 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 23 21:17:32.319449 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 23 21:17:32.331414 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 23 21:17:32.331431 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 23 21:17:32.331442 (XEN) 0000:08:00.0 - d0 - node 0 Sep 23 21:17:32.343417 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 23 21:17:32.367421 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 23 21:17:32.379417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 23 21:17:32.379439 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 23 21:17:32.391415 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 23 21:17:32.391433 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 23 21:17:32.391444 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 23 21:17:32.403412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 23 21:17:32.403432 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 23 21:17:32.403443 (XEN) 0000:00:16.1 - d0 - node 0 Sep 23 21:17:32.415448 (XEN) 0000:00:16.0 - d0 - node 0 Sep 23 21:17:32.415466 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 23 21:17:32.415479 (XEN) 0000:00:11.0 - d0 - node 0 Sep 23 21:17:32.427413 (XEN) 0000:00:05.4 - d0 - node 0 Sep 23 21:17:32.427431 (XEN) 0000:00:05.2 - d0 - node 0 Sep 23 21:17:32.427441 (XEN) 0000:00:05.1 - d0 - node 0 Sep 23 21:17:32.439417 (XEN) 0000:00:05.0 - d0 - node 0 Sep 23 21:17:32.439435 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 23 21:17:32.439447 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 23 21:17:32.451414 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 23 21:17:32.451434 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 23 21:17:32.463407 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 23 21:17:32.463427 (XEN) 0000:00:00.0 - d0 - node 0 Sep 23 21:17:32.463438 Sep 23 21:17:33.716500 (XEN) Dumping timer queues: Sep 23 21:17:33.739425 (XEN) CPU00: Sep 23 21:17:33.739441 (XEN) ex= 691964us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi Sep 23 21:17:33.739806 _timer_fn(0000000000000000) Sep 23 21:17:33.751423 (XEN) ex= 3548690us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 23 21:17:33.763429 (XEN) ex= 888397us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 23 21:17:33.775416 (XEN) ex= 4980930us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 23 21:17:33.775443 (XEN) ex= 10573825us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 23 21:17:33.787424 (XEN) CPU01: Sep 23 21:17:33.799419 (XEN) ex= 655620us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 23 21:17:33.811409 (XEN) ex= 684045us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.811435 (XEN) CPU02: Sep 23 21:17:33.823412 (XEN) ex= 685226us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.823439 (XEN) ex= 1183675us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 23 21:17:33.835422 (XEN) CPU03: Sep 23 21:17:33.835437 (XEN) ex= 38486us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 23 21:17:33.847426 (XEN) ex= 685225us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.859423 (XEN) CPU04: Sep 23 21:17:33.859439 (XEN) ex= 502694us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 23 21:17:33.871423 (XEN) ex= 681564us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.883418 (XEN) CPU05: Sep 23 21:17:33.883433 (XEN) ex= 681564us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.895420 (XEN) ex= 1183675us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 23 21:17:33.907420 (XEN) CPU06: Sep 23 21:17:33.907436 (XEN) ex= 685983us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.919419 (XEN) CPU07: Sep 23 21:17:33.919434 (XEN) ex= 207620us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 23 21:17:33.931421 (XEN) ex= 685983us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.943416 (XEN) ex= 1006702us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 23 21:17:33.955420 (XEN) CPU08: Sep 23 21:17:33.955435 (XEN) ex= 681609us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:33.967416 (XEN) ex= 3671697us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 23 21:17:33.979421 (XEN) ex= 1502690us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 23 21:17:33.991423 (XEN) CPU09: Sep 23 21:17:33.991438 (XEN) ex= 681609us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.003419 (XEN) ex= 2006685us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 23 21:17:34.015416 (XEN) CPU10: Sep 23 21:17:34.015431 (XEN) ex= 686644us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.027420 (XEN) ex= 1423620us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 23 21:17:34.039414 (XEN) CPU11: Sep 23 21:17:34.039430 (XEN) ex= 686645us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.051415 (XEN) ex= 3502715us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 23 21:17:34.063414 (XEN) CPU12: Sep 23 21:17:34.063429 (XEN) ex= 7319us timer=ffff830839b51420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b51460) Sep 23 21:17:34.075417 (XEN) ex= 681564us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.087424 (XEN) ex= 2658612us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 23 21:17:34.099414 (XEN) ex= 2719625us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 23 21:17:34.111414 (XEN) CPU13: Sep 23 21:17:34.111429 (XEN) ex= 527620us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 23 21:17:34.123417 (XEN) ex= 681564us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.135423 (XEN) CPU14: Sep 23 21:17:34.135438 (XEN) ex= 681528us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.147413 (XEN) ex= 1183767us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 23 21:17:34.159408 (XEN) CPU15: Sep 23 21:17:34.159424 (XEN) ex= 681528us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.171409 (XEN) ex= 3671690us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 23 21:17:34.183412 (XEN) CPU16: Sep 23 21:17:34.183428 (XEN) ex= 682618us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.195407 (XEN) ex= 1183728us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 23 21:17:34.207408 (XEN) CPU17: Sep 23 21:17:34.207424 (XEN) ex= 188467us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 23 21:17:34.219410 (XEN) ex= 682620us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.219436 (XEN) ex= 1182731us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 23 21:17:34.231424 (XEN) CPU18: Sep 23 21:17:34.243407 (XEN) ex= 685975us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.243434 (XEN) ex= 1183676us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 23 21:17:34.255423 (XEN) CPU19: Sep 23 21:17:34.267407 (XEN) ex= 685976us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.267434 (XEN) CPU20: Sep 23 21:17:34.267443 (XEN) ex= 684046us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.279422 (XEN) ex= 1183755us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 23 21:17:34.291422 (XEN) CPU21: Sep 23 21:17:34.291437 (XEN) ex= 684046us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.303421 (XEN) ex= 1183755us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 23 21:17:34.315421 (XEN) CPU22: Sep 23 21:17:34.315436 (XEN) ex= 685175us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.327419 (XEN) ex= 1183737us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 23 21:17:34.339420 (XEN) CPU23: Sep 23 21:17:34.339436 (XEN) ex= 685176us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.351419 (XEN) ex= 2597612us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 23 21:17:34.363421 (XEN) CPU24: Sep 23 21:17:34.363436 (XEN) ex= 686673us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.375423 (XEN) ex= 1183761us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 23 21:17:34.387421 (XEN) CPU25: Sep 23 21:17:34.387436 (XEN) ex= 6703us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 23 21:17:34.399420 (XEN) ex= 679471us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.411425 (XEN) ex= 1182738us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 23 21:17:34.423422 (XEN) ex= 1183761us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 23 21:17:34.435418 (XEN) CPU26: Sep 23 21:17:34.435433 (XEN) ex= 675798us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.447416 (XEN) ex= 1183731us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 23 21:17:34.459415 (XEN) CPU27: Sep 23 21:17:34.459430 (XEN) ex= 675798us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.471415 (XEN) ex= 2087727us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 23 21:17:34.483417 (XEN) CPU28: Sep 23 21:17:34.483432 (XEN) ex= 672423us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.495412 (XEN) CPU29: Sep 23 21:17:34.495428 (XEN) ex= 672423us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.507414 (XEN) ex= 2798631us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 23 21:17:34.519411 (XEN) CPU30: Sep 23 21:17:34.519426 (XEN) ex= 682601us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.531416 (XEN) ex= 2719632us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 23 21:17:34.543410 (XEN) ex= 1183700us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 23 21:17:34.555409 (XEN) CPU31: Sep 23 21:17:34.555425 (XEN) ex= 682601us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.567410 (XEN) ex= 3671690us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 23 21:17:34.579410 (XEN) CPU32: Sep 23 21:17:34.579426 (XEN) ex= 688664us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.591408 (XEN) CPU33: Sep 23 21:17:34.591424 (XEN) ex= 688664us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.603408 (XEN) ex= 3604721us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 23 21:17:34.615409 (XEN) CPU34: Sep 23 21:17:34.615425 (XEN) ex= 682647us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.615445 (XEN) ex= 4006707us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 23 21:17:34.627423 (XEN) CPU35: Sep 23 21:17:34.639409 (XEN) ex= 682647us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.639436 (XEN) CPU36: Sep 23 21:17:34.651406 (XEN) ex= 682647us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.651433 (XEN) ex= 3302759us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 23 21:17:34.663423 (XEN) CPU37: Sep 23 21:17:34.663438 (XEN) ex= 682647us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.675426 (XEN) ex= 1182698us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 23 21:17:34.687420 (XEN) CPU38: Sep 23 21:17:34.687435 (XEN) ex= 682700us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.699462 (XEN) ex= 1182741us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 23 21:17:34.711420 (XEN) CPU39: Sep 23 21:17:34.711436 (XEN) ex= 682700us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.723430 (XEN) CPU40: Sep 23 21:17:34.723446 (XEN) ex= 688633us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.735418 (XEN) ex= 2503688us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 23 21:17:34.747423 (XEN) CPU41: Sep 23 21:17:34.747438 (XEN) ex= 688633us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.759423 (XEN) ex= 3671691us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 23 21:17:34.771420 (XEN) CPU42: Sep 23 21:17:34.771435 (XEN) ex= 682550us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.783415 (XEN) ex= 1183761us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 23 21:17:34.795418 (XEN) CPU43: Sep 23 21:17:34.795433 (XEN) ex= 682550us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.807419 (XEN) ex= 1183750us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 23 21:17:34.819388 (XEN) CPU44: Sep 23 21:17:34.819403 (XEN) ex= 682550us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.831416 (XEN) ex= 3343620us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 23 21:17:34.843418 (XEN) ex= 1183707us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 23 21:17:34.855414 (XEN) CPU45: Sep 23 21:17:34.855430 (XEN) ex= 682550us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.867415 (XEN) ex= 1183759us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 23 21:17:34.879414 (XEN) CPU46: Sep 23 21:17:34.879429 (XEN) ex= 688634us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.891416 (XEN) ex= 1183699us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 23 21:17:34.903413 (XEN) CPU47: Sep 23 21:17:34.903429 (XEN) ex= 688634us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.915415 (XEN) ex= 2303693us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 23 21:17:34.927412 (XEN) ex= 3605675us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 23 21:17:34.939415 (XEN) CPU48: Sep 23 21:17:34.939431 (XEN) ex= 688634us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.951413 (XEN) ex= 1183752us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 23 21:17:34.963412 (XEN) CPU49: Sep 23 21:17:34.963428 (XEN) ex= 688634us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.975409 (XEN) ex= 1183752us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 23 21:17:34.987413 (XEN) CPU50: Sep 23 21:17:34.987429 (XEN) ex= 688633us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:34.999415 (XEN) ex= 2581644us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 23 21:17:35.011410 (XEN) CPU51: Sep 23 21:17:35.011426 (XEN) ex= 688633us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:35.023407 (XEN) CPU52: Sep 23 21:17:35.023424 (XEN) ex= 684723us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:35.023444 (XEN) CPU53: Sep 23 21:17:35.035409 (XEN) ex= 684723us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:35.035436 (XEN) ex= 1183691us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 23 21:17:35.047428 (XEN) CPU54: Sep 23 21:17:35.059409 (XEN) ex= 686642us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:35.059436 (XEN) ex= 1183713us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 23 21:17:35.071422 (XEN) CPU55: Sep 23 21:17:35.071438 (XEN) ex= 686643us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 21:17:35.083413 Sep 23 21:17:35.715978 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 23 21:17:35.731427 (XEN) max state: unlimited Sep 23 21:17:35.731445 (XEN) ==cpu0== Sep 23 21:17:35.731454 (XEN) C1: type[C Sep 23 21:17:35.731810 1] latency[ 2] usage[ 892565] method[ FFH] duration[84000774582] Sep 23 21:17:35.743428 (XEN) C2: type[C1] latency[ 10] usage[ 387028] method[ FFH] duration[309975066122] Sep 23 21:17:35.755423 (XEN) C3: type[C2] latency[ 40] usage[ 392966] method[ FFH] duration[594316132683] Sep 23 21:17:35.767417 (XEN) *C4: type[C3] latency[133] usage[ 233466] method[ FFH] duration[2233596069019] Sep 23 21:17:35.767444 (XEN) C0: usage[ 1906025] duration[77216619612] Sep 23 21:17:35.783429 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:35.783450 (XEN) CC3[620307902064] CC6[1992609182303] CC7[0] Sep 23 21:17:35.783463 (XEN) ==cpu1== Sep 23 21:17:35.795450 (XEN) C1: type[C1] latency[ 2] usage[ 504564] method[ FFH] duration[52022882798] Sep 23 21:17:35.795476 (XEN) C2: type[C1] latency[ 10] usage[ 225056] method[ FFH] duration[151930226616] Sep 23 21:17:35.807420 (XEN) C3: type[C2] latency[ 40] usage[ 172907] method[ FFH] duration[278495336340] Sep 23 21:17:35.819415 (XEN) *C4: type[C3] latency[133] usage[ 154593] method[ FFH] duration[2780322797642] Sep 23 21:17:35.831417 (XEN) C0: usage[ 1057120] duration[36333512160] Sep 23 21:17:35.831437 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:35.843414 (XEN) CC3[620307902064] CC6[1992609182303] CC7[0] Sep 23 21:17:35.843434 (XEN) ==cpu2== Sep 23 21:17:35.843443 (XEN) C1: type[C1] latency[ 2] usage[ 634215] method[ FFH] duration[87361200679] Sep 23 21:17:35.855417 (XEN) C2: type[C1] latency[ 10] usage[ 479100] method[ FFH] duration[334658895839] Sep 23 21:17:35.867420 (XEN) C3: type[C2] latency[ 40] usage[ 417633] method[ FFH] duration[616883945443] Sep 23 21:17:35.879408 (XEN) *C4: type[C3] latency[133] usage[ 247570] method[ FFH] duration[2175880837892] Sep 23 21:17:35.879435 (XEN) C0: usage[ 1778518] duration[84319934855] Sep 23 21:17:35.891412 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:35.891434 (XEN) CC3[634181257594] CC6[1949227438720] CC7[0] Sep 23 21:17:35.903412 (XEN) ==cpu3== Sep 23 21:17:35.903428 (XEN) C1: type[C1] latency[ 2] usage[ 247260] method[ FFH] duration[38717284297] Sep 23 21:17:35.915416 (XEN) C2: type[C1] latency[ 10] usage[ 218016] method[ FFH] duration[136203894207] Sep 23 21:17:35.915443 (XEN) C3: type[C2] latency[ 40] usage[ 169707] method[ FFH] duration[288735272579] Sep 23 21:17:35.927420 (XEN) *C4: type[C3] latency[133] usage[ 170019] method[ FFH] duration[2808655866659] Sep 23 21:17:35.939417 (XEN) C0: usage[ 805002] duration[26792634439] Sep 23 21:17:35.939437 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:35.951415 (XEN) CC3[634181257594] CC6[1949227438720] CC7[0] Sep 23 21:17:35.951434 (XEN) ==cpu4== Sep 23 21:17:35.963418 (XEN) C1: type[C1] latency[ 2] usage[ 1187443] method[ FFH] duration[118873053902] Sep 23 21:17:35.963445 (XEN) C2: type[C1] latency[ 10] usage[ 604678] method[ FFH] duration[370658738890] Sep 23 21:17:35.975421 (XEN) C3: type[C2] latency[ 40] usage[ 437844] method[ FFH] duration[613250140060] Sep 23 21:17:35.987426 (XEN) *C4: type[C3] latency[133] usage[ 248050] method[ FFH] duration[2054121114612] Sep 23 21:17:35.999412 (XEN) C0: usage[ 2478015] duration[142201959593] Sep 23 21:17:35.999432 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.011409 (XEN) CC3[569532560502] CC6[1933424237919] CC7[0] Sep 23 21:17:36.011429 (XEN) ==cpu5== Sep 23 21:17:36.011439 (XEN) C1: type[C1] latency[ 2] usage[ 253799] method[ FFH] duration[39089418370] Sep 23 21:17:36.023420 (XEN) C2: type[C1] latency[ 10] usage[ 214582] method[ FFH] duration[122812824514] Sep 23 21:17:36.035414 (XEN) C3: type[C2] latency[ 40] usage[ 125228] method[ FFH] duration[200390312396] Sep 23 21:17:36.035440 (XEN) *C4: type[C3] latency[133] usage[ 163683] method[ FFH] duration[2913658389911] Sep 23 21:17:36.047423 (XEN) C0: usage[ 757292] duration[23154152658] Sep 23 21:17:36.059410 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.059431 (XEN) CC3[569532560502] CC6[1933424237919] CC7[0] Sep 23 21:17:36.071413 (XEN) ==cpu6== Sep 23 21:17:36.071429 (XEN) C1: type[C1] latency[ 2] usage[ 1249270] method[ FFH] duration[114286220777] Sep 23 21:17:36.083411 (XEN) C2: type[C1] latency[ 10] usage[ 601747] method[ FFH] duration[297106659596] Sep 23 21:17:36.083437 (XEN) C3: type[C2] latency[ 40] usage[ 356858] method[ FFH] duration[497801106672] Sep 23 21:17:36.095420 (XEN) *C4: type[C3] latency[133] usage[ 233749] method[ FFH] duration[2197792917183] Sep 23 21:17:36.107417 (XEN) C0: usage[ 2441624] duration[192118248553] Sep 23 21:17:36.107437 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.119416 (XEN) CC3[477088823722] CC6[2061909425908] CC7[0] Sep 23 21:17:36.119435 (XEN) ==cpu7== Sep 23 21:17:36.131414 (XEN) C1: type[C1] latency[ 2] usage[ 439512] method[ FFH] duration[40360519742] Sep 23 21:17:36.131441 (XEN) C2: type[C1] latency[ 10] usage[ 123080] method[ FFH] duration[97745533929] Sep 23 21:17:36.143416 (XEN) C3: type[C2] latency[ 40] usage[ 123523] method[ FFH] duration[230938314876] Sep 23 21:17:36.155413 (XEN) *C4: type[C3] latency[133] usage[ 181220] method[ FFH] duration[2907829036398] Sep 23 21:17:36.167420 (XEN) C0: usage[ 867335] duration[22231836419] Sep 23 21:17:36.167441 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.179409 (XEN) CC3[477088823722] CC6[2061909425908] CC7[0] Sep 23 21:17:36.179428 (XEN) ==cpu8== Sep 23 21:17:36.179437 (XEN) C1: type[C1] latency[ 2] usage[ 1659886] method[ FFH] duration[117427724325] Sep 23 21:17:36.191418 (XEN) C2: type[C1] latency[ 10] usage[ 471317] method[ FFH] duration[345222807497] Sep 23 21:17:36.203413 (XEN) C3: type[C2] latency[ 40] usage[ 461490] method[ FFH] duration[649388245671] Sep 23 21:17:36.203439 (XEN) *C4: type[C3] latency[133] usage[ 250334] method[ FFH] duration[2061131073836] Sep 23 21:17:36.215419 (XEN) C0: usage[ 2843027] duration[125935446761] Sep 23 21:17:36.227410 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.227432 (XEN) CC3[628032849650] CC6[1881879617651] CC7[0] Sep 23 21:17:36.239410 (XEN) ==cpu9== Sep 23 21:17:36.239426 (XEN) C1: type[C1] latency[ 2] usage[ 452574] method[ FFH] duration[48176747609] Sep 23 21:17:36.251409 (XEN) C2: type[C1] latency[ 10] usage[ 172727] method[ FFH] duration[106141436248] Sep 23 21:17:36.251435 (XEN) C3: type[C2] latency[ 40] usage[ 132430] method[ FFH] duration[204464315350] Sep 23 21:17:36.263420 (XEN) *C4: type[C3] latency[133] usage[ 179765] method[ FFH] duration[2908415934617] Sep 23 21:17:36.275418 (XEN) C0: usage[ 937496] duration[31906963431] Sep 23 21:17:36.275438 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.287412 (XEN) CC3[628032849650] CC6[1881879617651] CC7[0] Sep 23 21:17:36.287431 (XEN) ==cpu10== Sep 23 21:17:36.287447 (XEN) C1: type[C1] latency[ 2] usage[ 884128] method[ FFH] duration[102733418353] Sep 23 21:17:36.299422 (XEN) C2: type[C1] latency[ 10] usage[ 521488] method[ FFH] duration[365007352542] Sep 23 21:17:36.311419 (XEN) C3: type[C2] latency[ 40] usage[ 447872] method[ FFH] duration[624476624181] Sep 23 21:17:36.323416 (XEN) *C4: type[C3] latency[133] usage[ 241443] method[ FFH] duration[2090755248873] Sep 23 21:17:36.335407 (XEN) C0: usage[ 2094931] duration[116132815833] Sep 23 21:17:36.335429 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.347407 (XEN) CC3[602399993681] CC6[1972301045843] CC7[0] Sep 23 21:17:36.347427 (XEN) ==cpu11== Sep 23 21:17:36.347437 (XEN) C1: type[C1] latency[ 2] usage[ 362041] method[ FFH] duration[33495895003] Sep 23 21:17:36.359419 (XEN) C2: type[C1] latency[ 10] usage[ 127817] method[ FFH] duration[69989825477] Sep 23 21:17:36.371419 (XEN) C3: type[C2] latency[ 40] usage[ 83339] method[ FFH] duration[172449845517] Sep 23 21:17:36.371445 (XEN) *C4: type[C3] latency[133] usage[ 199448] method[ FFH] duration[3011271947163] Sep 23 21:17:36.383418 (XEN) C0: usage[ 772645] duration[11898044401] Sep 23 21:17:36.395415 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.395436 (XEN) CC3[602399993681] CC6[1972301045843] CC7[0] Sep 23 21:17:36.407412 (XEN) ==cpu12== Sep 23 21:17:36.407428 (XEN) C1: type[C1] latency[ 2] usage[ 782377] method[ FFH] duration[94382053221] Sep 23 21:17:36.407448 (XEN) C2: type[C1] latency[ 10] usage[ 554819] method[ FFH] duration[320567188535] Sep 23 21:17:36.419434 (XEN) C3: type[C2] latency[ 40] usage[ 397341] method[ FFH] duration[541489540115] Sep 23 21:17:36.431417 (XEN) C4: type[C3] latency[133] usage[ 260551] method[ FFH] duration[2181939297623] Sep 23 21:17:36.443414 (XEN) *C0: usage[ 1995089] duration[160727536082] Sep 23 21:17:36.443434 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.455415 (XEN) CC3[540113029247] CC6[2004195267881] CC7[0] Sep 23 21:17:36.455434 (XEN) ==cpu13== Sep 23 21:17:36.455444 (XEN) C1: type[C1] latency[ 2] usage[ 213461] method[ FFH] duration[23583839740] Sep 23 21:17:36.467419 (XEN) C2: type[C1] latency[ 10] usage[ 208427] method[ FFH] duration[129895617892] Sep 23 21:17:36.479416 (XEN) C3: type[C2] latency[ 40] usage[ 156356] method[ FFH] duration[262283464092] Sep 23 21:17:36.491415 (XEN) *C4: type[C3] latency[133] usage[ 208470] method[ FFH] duration[2864893980971] Sep 23 21:17:36.491441 (XEN) C0: usage[ 786714] duration[18448761743] Sep 23 21:17:36.503414 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.503435 (XEN) CC3[540113029247] CC6[2004195267881] CC7[0] Sep 23 21:17:36.515416 (XEN) ==cpu14== Sep 23 21:17:36.515432 (XEN) C1: type[C1] latency[ 2] usage[ 712994] method[ FFH] duration[91012191008] Sep 23 21:17:36.527412 (XEN) C2: type[C1] latency[ 10] usage[ 587172] method[ FFH] duration[341872921292] Sep 23 21:17:36.539408 (XEN) C3: type[C2] latency[ 40] usage[ 475361] method[ FFH] duration[641456779181] Sep 23 21:17:36.539435 (XEN) *C4: type[C3] latency[133] usage[ 268590] method[ FFH] duration[2090852068593] Sep 23 21:17:36.551421 (XEN) C0: usage[ 2044117] duration[133911762256] Sep 23 21:17:36.563409 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.563431 (XEN) CC3[612791506015] CC6[1931062602977] CC7[0] Sep 23 21:17:36.575416 (XEN) ==cpu15== Sep 23 21:17:36.575432 (XEN) C1: type[C1] latency[ 2] usage[ 170678] method[ FFH] duration[27349488358] Sep 23 21:17:36.575451 (XEN) C2: type[C1] latency[ 10] usage[ 251979] method[ FFH] duration[115001343857] Sep 23 21:17:36.587421 (XEN) C3: type[C2] latency[ 40] usage[ 115855] method[ FFH] duration[222825724739] Sep 23 21:17:36.599415 (XEN) *C4: type[C3] latency[133] usage[ 204636] method[ FFH] duration[2907409537100] Sep 23 21:17:36.611421 (XEN) C0: usage[ 743148] duration[26519714701] Sep 23 21:17:36.611441 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.623412 (XEN) CC3[612791506015] CC6[1931062602977] CC7[0] Sep 23 21:17:36.623432 (XEN) ==cpu16== Sep 23 21:17:36.623441 (XEN) C1: type[C1] latency[ 2] usage[ 820155] method[ FFH] duration[99430093539] Sep 23 21:17:36.635418 (XEN) C2: type[C1] latency[ 10] usage[ 548720] method[ FFH] duration[342763037463] Sep 23 21:17:36.647416 (XEN) C3: type[C2] latency[ 40] usage[ 437494] method[ FFH] duration[613653666205] Sep 23 21:17:36.659410 (XEN) *C4: type[C3] latency[133] usage[ 282314] method[ FFH] duration[2102788698258] Sep 23 21:17:36.659436 (XEN) C0: usage[ 2088683] duration[140470368114] Sep 23 21:17:36.671417 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.671438 (XEN) CC3[585336257206] CC6[1944371944245] CC7[0] Sep 23 21:17:36.683415 (XEN) ==cpu17== Sep 23 21:17:36.683431 (XEN) C1: type[C1] latency[ 2] usage[ 174832] method[ FFH] duration[25717378317] Sep 23 21:17:36.695412 (XEN) C2: type[C1] latency[ 10] usage[ 225839] method[ FFH] duration[105798473222] Sep 23 21:17:36.707409 (XEN) C3: type[C2] latency[ 40] usage[ 111021] method[ FFH] duration[213341704143] Sep 23 21:17:36.707436 (XEN) *C4: type[C3] latency[133] usage[ 206081] method[ FFH] duration[2923925663854] Sep 23 21:17:36.719418 (XEN) C0: usage[ 717773] duration[30322730645] Sep 23 21:17:36.719437 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.731415 (XEN) CC3[585336257206] CC6[1944371944245] CC7[0] Sep 23 21:17:36.731434 (XEN) ==cpu18== Sep 23 21:17:36.743414 (XEN) C1: type[C1] latency[ 2] usage[ 837761] method[ FFH] duration[91370699645] Sep 23 21:17:36.743440 (XEN) C2: type[C1] latency[ 10] usage[ 600573] method[ FFH] duration[341241815417] Sep 23 21:17:36.755422 (XEN) C3: type[C2] latency[ 40] usage[ 468874] method[ FFH] duration[642185432807] Sep 23 21:17:36.767417 (XEN) *C4: type[C3] latency[133] usage[ 257653] method[ FFH] duration[2069765709338] Sep 23 21:17:36.779419 (XEN) C0: usage[ 2164861] duration[154542348975] Sep 23 21:17:36.779440 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.791409 (XEN) CC3[611930337028] CC6[1924912975622] CC7[0] Sep 23 21:17:36.791429 (XEN) ==cpu19== Sep 23 21:17:36.791438 (XEN) C1: type[C1] latency[ 2] usage[ 114180] method[ FFH] duration[18317223558] Sep 23 21:17:36.803418 (XEN) C2: type[C1] latency[ 10] usage[ 211451] method[ FFH] duration[120910894854] Sep 23 21:17:36.815415 (XEN) C3: type[C2] latency[ 40] usage[ 136128] method[ FFH] duration[256763452953] Sep 23 21:17:36.827409 (XEN) *C4: type[C3] latency[133] usage[ 215724] method[ FFH] duration[2881152204461] Sep 23 21:17:36.827436 (XEN) C0: usage[ 677483] duration[21962320700] Sep 23 21:17:36.839413 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.839434 (XEN) CC3[611930337028] CC6[1924912975622] CC7[0] Sep 23 21:17:36.851413 (XEN) ==cpu20== Sep 23 21:17:36.851428 (XEN) C1: type[C1] latency[ 2] usage[ 651149] method[ FFH] duration[88651020084] Sep 23 21:17:36.863414 (XEN) C2: type[C1] latency[ 10] usage[ 502086] method[ FFH] duration[356820391802] Sep 23 21:17:36.863440 (XEN) C3: type[C2] latency[ 40] usage[ 476903] method[ FFH] duration[674328919624] Sep 23 21:17:36.875421 (XEN) *C4: type[C3] latency[133] usage[ 269919] method[ FFH] duration[2085931831930] Sep 23 21:17:36.887425 (XEN) C0: usage[ 1900057] duration[93373989452] Sep 23 21:17:36.887445 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.899417 (XEN) CC3[657491307272] CC6[1907295727352] CC7[0] Sep 23 21:17:36.899436 (XEN) ==cpu21== Sep 23 21:17:36.911419 (XEN) C1: type[C1] latency[ 2] usage[ 487482] method[ FFH] duration[33913874138] Sep 23 21:17:36.911445 (XEN) C2: type[C1] latency[ 10] usage[ 191479] method[ FFH] duration[101167232258] Sep 23 21:17:36.923430 (XEN) C3: type[C2] latency[ 40] usage[ 141261] method[ FFH] duration[275670701740] Sep 23 21:17:36.935417 (XEN) *C4: type[C3] latency[133] usage[ 214742] method[ FFH] duration[2842340609146] Sep 23 21:17:36.947416 (XEN) C0: usage[ 1034964] duration[46013822622] Sep 23 21:17:36.947436 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:36.959409 (XEN) CC3[657491307272] CC6[1907295727352] CC7[0] Sep 23 21:17:36.959429 (XEN) ==cpu22== Sep 23 21:17:36.959438 (XEN) C1: type[C1] latency[ 2] usage[ 1057073] method[ FFH] duration[105263146309] Sep 23 21:17:36.971420 (XEN) C2: type[C1] latency[ 10] usage[ 461090] method[ FFH] duration[331931777916] Sep 23 21:17:36.983422 (XEN) C3: type[C2] latency[ 40] usage[ 441053] method[ FFH] duration[644274404429] Sep 23 21:17:36.995407 (XEN) *C4: type[C3] latency[133] usage[ 285430] method[ FFH] duration[2100526565629] Sep 23 21:17:36.995434 (XEN) C0: usage[ 2244646] duration[117110410103] Sep 23 21:17:37.007412 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.007433 (XEN) CC3[629085410443] CC6[1945894234204] CC7[0] Sep 23 21:17:37.019412 (XEN) ==cpu23== Sep 23 21:17:37.019428 (XEN) C1: type[C1] latency[ 2] usage[ 141090] method[ FFH] duration[25819190630] Sep 23 21:17:37.031412 (XEN) C2: type[C1] latency[ 10] usage[ 198172] method[ FFH] duration[156381823810] Sep 23 21:17:37.031438 (XEN) C3: type[C2] latency[ 40] usage[ 205080] method[ FFH] duration[374400245497] Sep 23 21:17:37.043421 (XEN) *C4: type[C3] latency[133] usage[ 220342] method[ FFH] duration[2723647966182] Sep 23 21:17:37.055417 (XEN) C0: usage[ 764684] duration[18857163211] Sep 23 21:17:37.055437 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.067413 (XEN) CC3[629085410443] CC6[1945894234204] CC7[0] Sep 23 21:17:37.067432 (XEN) ==cpu24== Sep 23 21:17:37.079411 (XEN) C1: type[C1] latency[ 2] usage[ 1022343] method[ FFH] duration[97236504921] Sep 23 21:17:37.079438 (XEN) C2: type[C1] latency[ 10] usage[ 509744] method[ FFH] duration[360633362713] Sep 23 21:17:37.091420 (XEN) C3: type[C2] latency[ 40] usage[ 452390] method[ FFH] duration[677306087654] Sep 23 21:17:37.103415 (XEN) *C4: type[C3] latency[133] usage[ 268330] method[ FFH] duration[2018106452097] Sep 23 21:17:37.115411 (XEN) C0: usage[ 2252807] duration[145824082009] Sep 23 21:17:37.115431 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.127415 (XEN) CC3[668347313125] CC6[1864570555244] CC7[0] Sep 23 21:17:37.127435 (XEN) ==cpu25== Sep 23 21:17:37.127444 (XEN) C1: type[C1] latency[ 2] usage[ 127840] method[ FFH] duration[27889645319] Sep 23 21:17:37.139421 (XEN) C2: type[C1] latency[ 10] usage[ 237332] method[ FFH] duration[162245918307] Sep 23 21:17:37.151416 (XEN) C3: type[C2] latency[ 40] usage[ 180102] method[ FFH] duration[340642654751] Sep 23 21:17:37.151441 (XEN) *C4: type[C3] latency[133] usage[ 222783] method[ FFH] duration[2757971996057] Sep 23 21:17:37.163429 (XEN) C0: usage[ 768057] duration[10356364949] Sep 23 21:17:37.175410 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.175431 (XEN) CC3[668347313125] CC6[1864570555244] CC7[0] Sep 23 21:17:37.187417 (XEN) ==cpu26== Sep 23 21:17:37.187434 (XEN) C1: type[C1] latency[ 2] usage[ 1052243] method[ FFH] duration[119333879142] Sep 23 21:17:37.199412 (XEN) C2: type[C1] latency[ 10] usage[ 611461] method[ FFH] duration[401256659809] Sep 23 21:17:37.199438 (XEN) C3: type[C2] latency[ 40] usage[ 491287] method[ FFH] duration[654173686401] Sep 23 21:17:37.211420 (XEN) *C4: type[C3] latency[133] usage[ 253318] method[ FFH] duration[2003066659747] Sep 23 21:17:37.223416 (XEN) C0: usage[ 2408309] duration[121275748248] Sep 23 21:17:37.223435 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.235422 (XEN) CC3[625455137289] CC6[1778620023332] CC7[0] Sep 23 21:17:37.235442 (XEN) ==cpu27== Sep 23 21:17:37.247416 (XEN) C1: type[C1] latency[ 2] usage[ 453729] method[ FFH] duration[81290004124] Sep 23 21:17:37.247443 (XEN) C2: type[C1] latency[ 10] usage[ 512610] method[ FFH] duration[236366670646] Sep 23 21:17:37.259428 (XEN) C3: type[C2] latency[ 40] usage[ 204049] method[ FFH] duration[357946224294] Sep 23 21:17:37.271416 (XEN) *C4: type[C3] latency[133] usage[ 209257] method[ FFH] duration[2568149263599] Sep 23 21:17:37.283411 (XEN) C0: usage[ 1379645] duration[55354556714] Sep 23 21:17:37.283432 (XEN) PC2[512322250641] PC3[68332928678] PC6[565633221036] PC7[0] Sep 23 21:17:37.295409 (XEN) CC3[625455137289] CC6[1778620023332] CC7[0] Sep 23 21:17:37.295429 (XEN) ==cpu28== Sep 23 21:17:37.295438 (XEN) C1: type[C1] latency[ 2] usage[ 1311131] method[ FFH] duration[139352963654] Sep 23 21:17:37.307418 (XEN) C2: type[C1] latency[ 10] usage[ 706447] method[ FFH] duration[386118388048] Sep 23 21:17:37.319414 (XEN) C3: type[C2] latency[ 40] usage[ 449695] method[ FFH] duration[588939620990] Sep 23 21:17:37.319440 (XEN) *C4: type[C3] latency[133] usage[ 249955] method[ FFH] duration[1964604700167] Sep 23 21:17:37.331426 (XEN) C0: usage[ 2717228] duration[220091101767] Sep 23 21:17:37.343413 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.343435 (XEN) CC3[576795821387] CC6[1722501072663] CC7[0] Sep 23 21:17:37.355410 (XEN) ==cpu29== Sep 23 21:17:37.355426 (XEN) C1: type[C1] latency[ 2] usage[ 932730] method[ FFH] duration[109933506320] Sep 23 21:17:37.367412 (XEN) C2: type[C1] latency[ 10] usage[ 459832] method[ FFH] duration[228458480540] Sep 23 21:17:37.367438 (XEN) C3: type[C2] latency[ 40] usage[ 219022] method[ FFH] duration[361568291954] Sep 23 21:17:37.379420 (XEN) *C4: type[C3] latency[133] usage[ 209969] method[ FFH] duration[2524621468032] Sep 23 21:17:37.391423 (XEN) C0: usage[ 1821553] duration[74525116831] Sep 23 21:17:37.391443 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.403415 (XEN) CC3[576795821387] CC6[1722501072663] CC7[0] Sep 23 21:17:37.403434 (XEN) ==cpu30== Sep 23 21:17:37.403444 (XEN) C1: type[C1] latency[ 2] usage[ 1802881] method[ FFH] duration[153795307822] Sep 23 21:17:37.415423 (XEN) C2: type[C1] latency[ 10] usage[ 552700] method[ FFH] duration[393255792350] Sep 23 21:17:37.427420 (XEN) C3: type[C2] latency[ 40] usage[ 442298] method[ FFH] duration[645253751997] Sep 23 21:17:37.439413 (XEN) *C4: type[C3] latency[133] usage[ 241866] method[ FFH] duration[1990397534763] Sep 23 21:17:37.451415 (XEN) C0: usage[ 3039745] duration[116404533124] Sep 23 21:17:37.451436 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.463410 (XEN) CC3[629031848032] CC6[1822215959994] CC7[0] Sep 23 21:17:37.463430 (XEN) ==cpu31== Sep 23 21:17:37.463439 (XEN) C1: type[C1] latency[ 2] usage[ 146876] method[ FFH] duration[31720227899] Sep 23 21:17:37.475415 (XEN) C2: type[C1] latency[ 10] usage[ 297701] method[ FFH] duration[126735366281] Sep 23 21:17:37.487412 (XEN) C3: type[C2] latency[ 40] usage[ 109191] method[ FFH] duration[197357830236] Sep 23 21:17:37.487438 (XEN) *C4: type[C3] latency[133] usage[ 106580] method[ FFH] duration[2928313596348] Sep 23 21:17:37.499422 (XEN) C0: usage[ 660348] duration[14979987036] Sep 23 21:17:37.511413 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.511435 (XEN) CC3[629031848032] CC6[1822215959994] CC7[0] Sep 23 21:17:37.523409 (XEN) ==cpu32== Sep 23 21:17:37.523425 (XEN) C1: type[C1] latency[ 2] usage[ 824975] method[ FFH] duration[103127124969] Sep 23 21:17:37.535409 (XEN) C2: type[C1] latency[ 10] usage[ 584109] method[ FFH] duration[373460213994] Sep 23 21:17:37.535435 (XEN) C3: type[C2] latency[ 40] usage[ 405931] method[ FFH] duration[579263465697] Sep 23 21:17:37.547427 (XEN) *C4: type[C3] latency[133] usage[ 182568] method[ FFH] duration[2112869110259] Sep 23 21:17:37.559429 (XEN) C0: usage[ 1997583] duration[130387148347] Sep 23 21:17:37.559449 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.571416 (XEN) CC3[540334508612] CC6[2014218950320] CC7[0] Sep 23 21:17:37.571435 (XEN) ==cpu33== Sep 23 21:17:37.571444 (XEN) C1: type[C1] latency[ 2] usage[ 148478] method[ FFH] duration[22547975448] Sep 23 21:17:37.583421 (XEN) C2: type[C1] latency[ 10] usage[ 268226] method[ FFH] duration[98485236924] Sep 23 21:17:37.595462 (XEN) C3: type[C2] latency[ 40] usage[ 85590] method[ FFH] duration[165389094800] Sep 23 21:17:37.607409 (XEN) *C4: type[C3] latency[133] usage[ 117632] method[ FFH] duration[2980389854758] Sep 23 21:17:37.607423 (XEN) C0: usage[ 619926] duration[32294990120] Sep 23 21:17:37.619406 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.631416 (XEN) CC3[540334508612] CC6[2014218950320] CC7[0] Sep 23 21:17:37.631436 (XEN) ==cpu34== Sep 23 21:17:37.631446 (XEN) C1: type[C1] latency[ 2] usage[ 748406] method[ FFH] duration[100713501755] Sep 23 21:17:37.643416 (XEN) C2: type[C1] latency[ 10] usage[ 535056] method[ FFH] duration[321965509568] Sep 23 21:17:37.655419 (XEN) C3: type[C2] latency[ 40] usage[ 354530] method[ FFH] duration[531419383661] Sep 23 21:17:37.655445 (XEN) *C4: type[C3] latency[133] usage[ 206248] method[ FFH] duration[2255805584513] Sep 23 21:17:37.671463 (XEN) C0: usage[ 1844240] duration[89203239180] Sep 23 21:17:37.671482 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.687448 (XEN) CC3[531653364979] CC6[2089974303835] CC7[0] Sep 23 21:17:37.687467 (XEN) ==cpu35== Sep 23 21:17:37.687476 (XEN) C1: type[C1] latency[ 2] usage[ 100336] method[ FFH] duration[27773188958] Sep 23 21:17:37.699421 (XEN) C2: type[C1] latency[ 10] usage[ 229253] method[ FFH] duration[143348288641] Sep 23 21:17:37.711417 (XEN) C3: type[C2] latency[ 40] usage[ 131876] method[ FFH] duration[230474476219] Sep 23 21:17:37.711444 (XEN) *C4: type[C3] latency[133] usage[ 138107] method[ FFH] duration[2880557062734] Sep 23 21:17:37.723432 (XEN) C0: usage[ 599572] duration[1695 Sep 23 21:17:37.729547 4295048] Sep 23 21:17:37.735423 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.735445 (XEN) CC3[531653364979] CC6[2089974303835 Sep 23 21:17:37.735820 ] CC7[0] Sep 23 21:17:37.747421 (XEN) ==cpu36== Sep 23 21:17:37.747437 (XEN) C1: type[C1] latency[ 2] usage[ 838667] method[ FFH] duration[95607769568] Sep 23 21:17:37.747456 (XEN) C2: type[C1] latency[ 10] usage[ 579985] method[ FFH] duration[343787636320] Sep 23 21:17:37.759429 (XEN) C3: type[C2] latency[ 40] usage[ 365462] method[ FFH] duration[563128598749] Sep 23 21:17:37.771472 (XEN) *C4: type[C3] latency[133] usage[ 196684] method[ FFH] duration[2187745648348] Sep 23 21:17:37.783424 (XEN) C0: usage[ 1980798] duration[108837720190] Sep 23 21:17:37.783445 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.795416 (XEN) CC3[531812947607] CC6[2082942210687] CC7[0] Sep 23 21:17:37.795436 (XEN) ==cpu37== Sep 23 21:17:37.795445 (XEN) C1: type[C1] latency[ 2] usage[ 145648] method[ FFH] duration[20794188665] Sep 23 21:17:37.807428 (XEN) C2: type[C1] latency[ 10] usage[ 247893] method[ FFH] duration[112288792044] Sep 23 21:17:37.819417 (XEN) C3: type[C2] latency[ 40] usage[ 98173] method[ FFH] duration[168097388396] Sep 23 21:17:37.819443 (XEN) *C4: type[C3] latency[133] usage[ 131154] method[ FFH] duration[2972023703577] Sep 23 21:17:37.831423 (XEN) C0: usage[ 622868] duration[25903388204] Sep 23 21:17:37.831442 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.843430 (XEN) CC3[531812947607] CC6[2082942210687] CC7[0] Sep 23 21:17:37.843450 (XEN) ==cpu38== Sep 23 21:17:37.855414 (XEN) C1: type[C1] latency[ 2] usage[ 1714131] method[ FFH] duration[143963714901] Sep 23 21:17:37.855441 (XEN) C2: type[C1] latency[ 10] usage[ 587169] method[ FFH] duration[329457807955] Sep 23 21:17:37.867425 (XEN) C3: type[C2] latency[ 40] usage[ 369726] method[ FFH] duration[505446621076] Sep 23 21:17:37.879419 (XEN) *C4: type[C3] latency[133] usage[ 194353] method[ FFH] duration[2123695098931] Sep 23 21:17:37.879445 (XEN) C0: usage[ 2865379] duration[196544279173] Sep 23 21:17:37.891418 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.891439 (XEN) CC3[482666490854] CC6[2022903391270] CC7[0] Sep 23 21:17:37.903419 (XEN) ==cpu39== Sep 23 21:17:37.903435 (XEN) C1: type[C1] latency[ 2] usage[ 90861] method[ FFH] duration[17830427448] Sep 23 21:17:37.915421 (XEN) C2: type[C1] latency[ 10] usage[ 138733] method[ FFH] duration[79302257559] Sep 23 21:17:37.915447 (XEN) C3: type[C2] latency[ 40] usage[ 74087] method[ FFH] duration[131869174830] Sep 23 21:17:37.927424 (XEN) *C4: type[C3] latency[133] usage[ 130145] method[ FFH] duration[3052738778776] Sep 23 21:17:37.939420 (XEN) C0: usage[ 433826] duration[17366970746] Sep 23 21:17:37.939440 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.951419 (XEN) CC3[482666490854] CC6[2022903391270] CC7[0] Sep 23 21:17:37.951438 (XEN) ==cpu40== Sep 23 21:17:37.951447 (XEN) C1: type[C1] latency[ 2] usage[ 684374] method[ FFH] duration[86942315710] Sep 23 21:17:37.963428 (XEN) C2: type[C1] latency[ 10] usage[ 455704] method[ FFH] duration[343061656949] Sep 23 21:17:37.975421 (XEN) C3: type[C2] latency[ 40] usage[ 413611] method[ FFH] duration[611180786639] Sep 23 21:17:37.987419 (XEN) *C4: type[C3] latency[133] usage[ 200142] method[ FFH] duration[2177209513314] Sep 23 21:17:37.987445 (XEN) C0: usage[ 1753831] duration[80713397603] Sep 23 21:17:37.999418 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:37.999439 (XEN) CC3[589618385567] CC6[2062928569087] CC7[0] Sep 23 21:17:38.011417 (XEN) ==cpu41== Sep 23 21:17:38.011433 (XEN) C1: type[C1] latency[ 2] usage[ 71530] method[ FFH] duration[14271803829] Sep 23 21:17:38.023418 (XEN) C2: type[C1] latency[ 10] usage[ 184422] method[ FFH] duration[98279250675] Sep 23 21:17:38.023444 (XEN) C3: type[C2] latency[ 40] usage[ 94433] method[ FFH] duration[150578966554] Sep 23 21:17:38.035425 (XEN) *C4: type[C3] latency[133] usage[ 143152] method[ FFH] duration[3027222770342] Sep 23 21:17:38.047421 (XEN) C0: usage[ 493537] duration[8754971522] Sep 23 21:17:38.047441 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.059418 (XEN) CC3[589618385567] CC6[2062928569087] CC7[0] Sep 23 21:17:38.059438 (XEN) ==cpu42== Sep 23 21:17:38.059447 (XEN) C1: type[C1] latency[ 2] usage[ 859056] method[ FFH] duration[87297196848] Sep 23 21:17:38.071422 (XEN) C2: type[C1] latency[ 10] usage[ 605741] method[ FFH] duration[351491607880] Sep 23 21:17:38.083417 (XEN) C3: type[C2] latency[ 40] usage[ 407160] method[ FFH] duration[539619110543] Sep 23 21:17:38.083443 (XEN) *C4: type[C3] latency[133] usage[ 202244] method[ FFH] duration[2152372085983] Sep 23 21:17:38.095426 (XEN) C0: usage[ 2074201] duration[168327820052] Sep 23 21:17:38.107416 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.107437 (XEN) CC3[528544009986] CC6[1978547862136] CC7[0] Sep 23 21:17:38.119414 (XEN) ==cpu43== Sep 23 21:17:38.119430 (XEN) C1: type[C1] latency[ 2] usage[ 106279] method[ FFH] duration[23965174310] Sep 23 21:17:38.119449 (XEN) C2: type[C1] latency[ 10] usage[ 209929] method[ FFH] duration[139921935494] Sep 23 21:17:38.131425 (XEN) C3: type[C2] latency[ 40] usage[ 159043] method[ FFH] duration[222462563318] Sep 23 21:17:38.143427 (XEN) *C4: type[C3] latency[133] usage[ 142346] method[ FFH] duration[2877992875732] Sep 23 21:17:38.155418 (XEN) C0: usage[ 617597] duration[34765363160] Sep 23 21:17:38.155439 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.167415 (XEN) CC3[528544009986] CC6[1978547862136] CC7[0] Sep 23 21:17:38.167434 (XEN) ==cpu44== Sep 23 21:17:38.167444 (XEN) C1: type[C1] latency[ 2] usage[ 570241] method[ FFH] duration[77414864364] Sep 23 21:17:38.179428 (XEN) C2: type[C1] latency[ 10] usage[ 444120] method[ FFH] duration[321711414996] Sep 23 21:17:38.191414 (XEN) C3: type[C2] latency[ 40] usage[ 378557] method[ FFH] duration[543230342133] Sep 23 21:17:38.191441 (XEN) *C4: type[C3] latency[133] usage[ 185773] method[ FFH] duration[2261751943093] Sep 23 21:17:38.203423 (XEN) C0: usage[ 1578691] duration[94999405504] Sep 23 21:17:38.203443 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.215420 (XEN) CC3[530865226293] CC6[2036140467146] CC7[0] Sep 23 21:17:38.215440 (XEN) ==cpu45== Sep 23 21:17:38.227416 (XEN) C1: type[C1] latency[ 2] usage[ 268110] method[ FFH] duration[40365153730] Sep 23 21:17:38.227442 (XEN) C2: type[C1] latency[ 10] usage[ 229980] method[ FFH] duration[139740026742] Sep 23 21:17:38.239422 (XEN) C3: type[C2] latency[ 40] usage[ 156010] method[ FFH] duration[239626055886] Sep 23 21:17:38.251420 (XEN) *C4: type[C3] latency[133] usage[ 149841] method[ FFH] duration[2793881771761] Sep 23 21:17:38.251445 (XEN) C0: usage[ 803941] duration[85495099585] Sep 23 21:17:38.263421 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.263443 (XEN) CC3[530865226293] CC6[2036140467146] CC7[0] Sep 23 21:17:38.275419 (XEN) ==cpu46== Sep 23 21:17:38.275435 (XEN) C1: type[C1] latency[ 2] usage[ 1012347] method[ FFH] duration[91037436459] Sep 23 21:17:38.287417 (XEN) C2: type[C1] latency[ 10] usage[ 406526] method[ FFH] duration[322642890785] Sep 23 21:17:38.287443 (XEN) C3: type[C2] latency[ 40] usage[ 389003] method[ FFH] duration[575510881687] Sep 23 21:17:38.299425 (XEN) *C4: type[C3] latency[133] usage[ 225922] method[ FFH] duration[2187569413251] Sep 23 21:17:38.311422 (XEN) C0: usage[ 2033798] duration[122347540602] Sep 23 21:17:38.311442 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.323420 (XEN) CC3[566269463922] CC6[2052306916648] CC7[0] Sep 23 21:17:38.323439 (XEN) ==cpu47== Sep 23 21:17:38.323448 (XEN) C1: type[C1] latency[ 2] usage[ 64264] method[ FFH] duration[16725609862] Sep 23 21:17:38.335426 (XEN) C2: type[C1] latency[ 10] usage[ 82901] method[ FFH] duration[64597628921] Sep 23 21:17:38.347430 (XEN) C3: type[C2] latency[ 40] usage[ 80378] method[ FFH] duration[162798372806] Sep 23 21:17:38.359417 (XEN) *C4: type[C3] latency[133] usage[ 137224] method[ FFH] duration[3029004382733] Sep 23 21:17:38.359444 (XEN) C0: usage[ 364767] duration[25982261859] Sep 23 21:17:38.371421 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.371442 (XEN) CC3[566269463922] CC6[2052306916648] CC7[0] Sep 23 21:17:38.383416 (XEN) ==cpu48== Sep 23 21:17:38.383433 (XEN) C1: type[C1] latency[ 2] usage[ 535469] method[ FFH] duration[74247690511] Sep 23 21:17:38.395412 (XEN) C2: type[C1] latency[ 10] usage[ 424120] method[ FFH] duration[327853015447] Sep 23 21:17:38.395439 (XEN) C3: type[C2] latency[ 40] usage[ 388769] method[ FFH] duration[603119277332] Sep 23 21:17:38.407423 (XEN) *C4: type[C3] latency[133] usage[ 203573] method[ FFH] duration[2206864795344] Sep 23 21:17:38.419421 (XEN) C0: usage[ 1551931] duration[87023535035] Sep 23 21:17:38.419441 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.431418 (XEN) CC3[604456307336] CC6[2052170314093] CC7[0] Sep 23 21:17:38.431438 (XEN) ==cpu49== Sep 23 21:17:38.431454 (XEN) C1: type[C1] latency[ 2] usage[ 79470] method[ FFH] duration[18573029696] Sep 23 21:17:38.443421 (XEN) C2: type[C1] latency[ 10] usage[ 102734] method[ FFH] duration[104055798249] Sep 23 21:17:38.455419 (XEN) C3: type[C2] latency[ 40] usage[ 141516] method[ FFH] duration[245511523669] Sep 23 21:17:38.455445 (XEN) *C4: type[C3] latency[133] usage[ 145873] method[ FFH] duration[2905124720237] Sep 23 21:17:38.467429 (XEN) C0: usage[ 469593] duration[25843329329] Sep 23 21:17:38.479415 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.479437 (XEN) CC3[604456307336] CC6[2052170314093] CC7[0] Sep 23 21:17:38.491412 (XEN) ==cpu50== Sep 23 21:17:38.491428 (XEN) C1: type[C1] latency[ 2] usage[ 398888] method[ FFH] duration[65177673060] Sep 23 21:17:38.491448 (XEN) C2: type[C1] latency[ 10] usage[ 391496] method[ FFH] duration[320799882827] Sep 23 21:17:38.503426 (XEN) C3: type[C2] latency[ 40] usage[ 394322] method[ FFH] duration[592193267885] Sep 23 21:17:38.515422 (XEN) C4: type[C3] latency[133] usage[ 205656] method[ FFH] duration[2228527342636] Sep 23 21:17:38.527417 (XEN) *C0: usage[ 1390363] duration[92410299554] Sep 23 21:17:38.527437 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.539413 (XEN) CC3[582624458999] CC6[2109555945268] CC7[0] Sep 23 21:17:38.539432 (XEN) ==cpu51== Sep 23 21:17:38.539442 (XEN) C1: type[C1] latency[ 2] usage[ 72292] method[ FFH] duration[20014405609] Sep 23 21:17:38.551421 (XEN) C2: type[C1] latency[ 10] usage[ 105775] method[ FFH] duration[116694757232] Sep 23 21:17:38.563418 (XEN) C3: type[C2] latency[ 40] usage[ 145711] method[ FFH] duration[233974339567] Sep 23 21:17:38.563444 (XEN) *C4: type[C3] latency[133] usage[ 135754] method[ FFH] duration[2917641921149] Sep 23 21:17:38.575424 (XEN) C0: usage[ 459532] duration[10783103683] Sep 23 21:17:38.575443 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.587420 (XEN) CC3[582624458999] CC6[2109555945268] CC7[0] Sep 23 21:17:38.587440 (XEN) ==cpu52== Sep 23 21:17:38.599417 (XEN) C1: type[C1] latency[ 2] usage[ 1207167] method[ FFH] duration[114066057872] Sep 23 21:17:38.599444 (XEN) C2: type[C1] latency[ 10] usage[ 437355] method[ FFH] duration[291993773829] Sep 23 21:17:38.611427 (XEN) C3: type[C2] latency[ 40] usage[ 358206] method[ FFH] duration[533680923635] Sep 23 21:17:38.623422 (XEN) C4: type[C3] latency[133] usage[ 222845] method[ FFH] duration[2218868019271] Sep 23 21:17:38.623448 (XEN) *C0: usage[ 2225574] duration[140499814608] Sep 23 21:17:38.635419 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.635440 (XEN) CC3[524619399008] CC6[2043566779508] CC7[0] Sep 23 21:17:38.647418 (XEN) ==cpu53== Sep 23 21:17:38.647434 (XEN) C1: type[C1] latency[ 2] usage[ 143515] method[ FFH] duration[22022904522] Sep 23 21:17:38.659418 (XEN) C2: type[C1] latency[ 10] usage[ 230969] method[ FFH] duration[129127484331] Sep 23 21:17:38.659444 (XEN) C3: type[C2] latency[ 40] usage[ 157731] method[ FFH] duration[220601290900] Sep 23 21:17:38.671435 (XEN) *C4: type[C3] latency[133] usage[ 122356] method[ FFH] duration[2885919422305] Sep 23 21:17:38.683763 (XEN) C0: usage[ 654571] duration[41437547947] Sep 23 21:17:38.683788 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.695417 (XEN) CC3[524619399008] CC6[2043566779508] CC7[0] Sep 23 21:17:38.695437 (XEN) ==cpu54== Sep 23 21:17:38.695445 (XEN) C1: type[C1] latency[ 2] usage[ 733832] method[ FFH] duration[80924342534] Sep 23 21:17:38.707425 (XEN) C2: type[C1] latency[ 10] usage[ 446534] method[ FFH] duration[308350365735] Sep 23 21:17:38.719421 (XEN) C3: type[C2] latency[ 40] usage[ 384020] method[ FFH] duration[545491715660] Sep 23 21:17:38.731417 (XEN) *C4: type[C3] latency[133] usage[ 187779] method[ FFH] duration[2264159851059] Sep 23 21:17:38.731451 (XEN) C0: usage[ 1752165] duration[100182445737] Sep 23 21:17:38.743415 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.743437 (XEN) CC3[532311775384] CC6[2118488186858] CC7[0] Sep 23 21:17:38.755421 (XEN) ==cpu55== Sep 23 21:17:38.755437 (XEN) C1: type[C1] latency[ 2] usage[ 82951] method[ FFH] duration[19474398811] Sep 23 21:17:38.767416 (XEN) C2: type[C1] latency[ 10] usage[ 185444] method[ FFH] duration[128842573331] Sep 23 21:17:38.767443 (XEN) C3: type[C2] latency[ 40] usage[ 162399] method[ FFH] duration[230588882531] Sep 23 21:17:38.779425 (XEN) *C4: type[C3] latency[133] usage[ 118988] method[ FFH] duration[2885173391718] Sep 23 21:17:38.791419 (XEN) C0: usage[ 549782] duration[35029531521] Sep 23 21:17:38.791439 (XEN) PC2[550169932768] PC3[59150319186] PC6[577789850794] PC7[0] Sep 23 21:17:38.803421 (XEN) CC3[532311775384] CC6[2118488186858] CC7[0] Sep 23 21:17:38.803441 (XEN) 'd' pressed -> dumping registers Sep 23 21:17:38.803453 (XEN) Sep 23 21:17:38.815414 (XEN) *** Dumping CPU12 host state: *** Sep 23 21:17:38.815433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:38.815448 (XEN) CPU: 12 Sep 23 21:17:38.827415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:38.827441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:38.839415 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 23 21:17:38.839437 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 23 21:17:38.851420 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 23 21:17:38.863414 (XEN) r9: ffff830839b4f710 r10: ffff830839746070 r11: 000003014d65f118 Sep 23 21:17:38.863436 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 23 21:17:38.875418 (XEN) r15: 000003009a017311 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:38.875440 (XEN) cr3: 000000107f62b000 cr2: ffff88800b5006b0 Sep 23 21:17:38.887419 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 23 21:17:38.899413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:38.899434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:38.911420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:38.923415 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 23 21:17:38.923435 (XEN) 000003009a194136 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 23 21:17:38.935413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 23 21:17:38.935434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:38.947428 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839752000 Sep 23 21:17:38.947450 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 23 21:17:38.959421 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 23 21:17:38.971416 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 23 21:17:38.971437 (XEN) 0000000000007ff0 0000000000000000 0000000000d68774 0000000000000000 Sep 23 21:17:38.983434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:38.995413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:38.995435 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:39.007416 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 23 21:17:39.007438 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 23 21:17:39.019420 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:39.019438 (XEN) Xen call trace: Sep 23 21:17:39.031423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.031448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:39.043418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:39.043439 (XEN) Sep 23 21:17:39.043447 (XEN) *** Dumping CPU13 host state: *** Sep 23 21:17:39.055417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:39.055439 (XEN) CPU: 13 Sep 23 21:17:39.055449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.067428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:39.079417 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 23 21:17:39.079439 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 23 21:17:39.091419 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 23 21:17:39.091441 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000300fbdac33d Sep 23 21:17:39.103421 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 23 21:17:39.115417 (XEN) r15: 00000300d97f99b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:39.115439 (XEN) cr3: 000000105260c000 cr2: 00007f590bc693d8 Sep 23 21:17:39.127418 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 23 21:17:39.127440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:39.139422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:39.151417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:39.151439 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 23 21:17:39.163426 (XEN) 00000300e7ff6b43 ffff82d0403627e1 ffff82d0405fb700 ffff830839b37ea0 Sep 23 21:17:39.163448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 23 21:17:39.175419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:39.187415 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 23 21:17:39.187437 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 23 21:17:39.199416 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 23 21:17:39.211422 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 23 21:17:39.211443 (XEN) 0000000000000000 0000000000000001 00000000000c9acc 0000000000000000 Sep 23 21:17:39.223419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:39.223440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:39.235390 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:39.247416 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 23 21:17:39.247437 (XEN) 00000037f9545000 0000000000372660 0000000000000000 8000000839b2c002 Sep 23 21:17:39.259419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:39.259437 (XEN) Xen call trace: Sep 23 21:17:39.271412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.271436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:39.283417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:39.283438 (XEN) Sep 23 21:17:39.283446 (XEN) *** Dumping CPU14 host state: *** Sep 23 21:17:39.295417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:39.295439 (XEN) CPU: 14 Sep 23 21:17:39.295448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.307424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:39.319412 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 23 21:17:39.319435 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 23 21:17:39.331428 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 23 21:17:39.331450 (XEN) r9: ffff830839b22580 r10: 0000000000000014 r11: 00000301f1e86000 Sep 23 21:17:39.343417 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 23 21:17:39.355415 (XEN) r15: 00000300f1e8c030 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:39.355437 (XEN) cr3: 000000105260c000 cr2: ffff888017035e78 Sep 23 21:17:39.367415 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 23 21:17:39.367437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:39.379417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:39.391426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:39.391448 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 23 21:17:39.403414 (XEN) 00000300f638d30b ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 23 21:17:39.403436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 23 21:17:39.415421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:39.427414 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396a8000 Sep 23 21:17:39.427436 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 23 21:17:39.439418 (XEN) ffff82d04033883e 0000000000000000 ffff888003733e00 0000000000000000 Sep 23 21:17:39.439439 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 23 21:17:39.451418 (XEN) 0000000000000000 000000001521a800 000000000006837c 0000000000000000 Sep 23 21:17:39.463415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:39.463437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:39.475418 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:39.487416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 23 21:17:39.487438 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 23 21:17:39.499416 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:39.499434 (XEN) Xen call trace: Sep 23 21:17:39.499444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.511423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:39.523419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:39.523441 (XEN) Sep 23 21:17:39.523449 (XEN) *** Dumping CPU15 host state: *** Sep 23 21:17:39.535413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:39.535436 (XEN) CPU: 15 Sep 23 21:17:39.535446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.547422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:39.547442 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 23 21:17:39.559419 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 23 21:17:39.571421 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 23 21:17:39.571443 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000301397f03b4 Sep 23 21:17:39.583418 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 23 21:17:39.595428 (XEN) r15: 00000300fde44a08 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:39.595440 (XEN) cr3: 000000107f62b000 cr2: ffff88800d19f858 Sep 23 21:17:39.607412 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 23 21:17:39.607424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:39.619425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:39.631426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:39.631450 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 23 21:17:39.643422 (XEN) 0000030104714f4b ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 23 21:17:39.643444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 23 21:17:39.655424 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:39.655446 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c1000 Sep 23 21:17:39.667540 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 23 21:17:39.679529 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 23 21:17:39.679550 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 23 21:17:39.695555 (XEN) 0000000000000000 000000000701a800 000000000019542c 0000000000000000 Sep 23 21:17:39.695575 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:39.707538 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:39.719528 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:39.719550 (XEN) 000000000000beef 000000000000b Sep 23 21:17:39.720093 eef 0000e0100000000f ffff830839b11000 Sep 23 21:17:39.731542 (XEN) 00000037f9519000 0000000000372660 0000000000000000 8000000839b08002 Sep 23 21:17:39.731564 (XEN) Sep 23 21:17:39.731913 0000000000000000 0000000e00000000 Sep 23 21:17:39.743544 (XEN) Xen call trace: Sep 23 21:17:39.743560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.755540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:39.755563 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:39.767537 (XEN) Sep 23 21:17:39.767552 (XEN) 'e' pressed -> dumping event-channel info Sep 23 21:17:39.767565 (XEN) *** Dumping CPU16 host state: *** Sep 23 21:17:39.767577 (XEN) Event channel information for domain 0: Sep 23 21:17:39.779526 (XEN) Polling vCPUs: {} Sep 23 21:17:39.779543 (XEN) port [p/m/s] Sep 23 21:17:39.779553 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:39.791533 (XEN) CPU: 16 Sep 23 21:17:39.791550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:39.803535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:39.803555 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 23 21:17:39.815533 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 23 21:17:39.815556 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 23 21:17:39.827526 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 00000000bffc767e Sep 23 21:17:39.839521 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 23 21:17:39.839543 (XEN) r15: 00000300fdf49c7b cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:39.851525 (XEN) cr3: 000000006eae7000 cr2: ffff88800465b300 Sep 23 21:17:39.851545 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 23 21:17:39.863523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:39.863544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:39.875533 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:39.887526 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 23 21:17:39.887546 (XEN) 0000030112aac280 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 23 21:17:39.899527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 23 21:17:39.911530 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:39.911553 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 23 21:17:39.923541 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 23 21:17:39.923563 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 23 21:17:39.935528 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 23 21:17:39.947535 (XEN) 0000000000000000 000000001501a800 0000000000130354 0000000000000000 Sep 23 21:17:39.947556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:39.959526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:39.971522 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:39.971544 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 23 21:17:39.983525 (XEN) 00000037f9805000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:39.983546 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:39.995524 (XEN) Xen call trace: Sep 23 21:17:39.995541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.007522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:40.007544 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:40.019525 (XEN) Sep 23 21:17:40.019540 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 23 21:17:40.019555 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:40.031528 (XEN) CPU: 17 Sep 23 21:17:40.031545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.043537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:40.043557 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 23 21:17:40.055526 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 23 21:17:40.067519 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 23 21:17:40.067541 (XEN) r9: ffff830839ddf390 r10: ffff8308396b9070 r11: 00000301398f52cf Sep 23 21:17:40.079513 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 23 21:17:40.079535 (XEN) r15: 00000300fdf49c70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:40.091528 (XEN) cr3: 000000105260c000 cr2: ffff88800465b140 Sep 23 21:17:40.091548 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 23 21:17:40.103529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:40.115522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:40.115548 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:40.127528 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 23 21:17:40.139586 (XEN) 00000301151b018e ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 23 21:17:40.139609 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 23 21:17:40.151418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:40.151440 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 23 21:17:40.163422 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 23 21:17:40.175414 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 23 21:17:40.175435 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 23 21:17:40.187418 (XEN) 0000000000000000 0000000000000101 000000000016ad7c 0000000000000000 Sep 23 21:17:40.199413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:40.199435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:40.211425 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:40.211447 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 23 21:17:40.223417 (XEN) 00000037f97ed000 0000000000372660 0000000000000000 8000000839ddb002 Sep 23 21:17:40.235422 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:40.235440 (XEN) Xen call trace: Sep 23 21:17:40.235450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.247427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:40.247449 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:40.259423 (XEN) Sep 23 21:17:40.259438 v=0(XEN) *** Dumping CPU18 host state: *** Sep 23 21:17:40.259450 Sep 23 21:17:40.259457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:40.271418 (XEN) CPU: 18 Sep 23 21:17:40.271434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.283419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:40.283439 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 23 21:17:40.295417 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 23 21:17:40.307412 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 23 21:17:40.307435 (XEN) r9: ffff830839dcd390 r10: ffff8308396ce070 r11: 00000301e1a26a54 Sep 23 21:17:40.319420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 23 21:17:40.319443 (XEN) r15: 0000030121d7975f cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:40.331420 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 23 21:17:40.331440 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 23 21:17:40.343420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:40.355417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:40.355444 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:40.367419 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 23 21:17:40.367439 (XEN) 00000301302e65fe ffff82d0403627e1 ffff82d0405fb980 ffff830839dc7ea0 Sep 23 21:17:40.379421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 23 21:17:40.391411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:40.391434 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 23 21:17:40.403421 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 23 21:17:40.415414 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 23 21:17:40.415436 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 23 21:17:40.427416 (XEN) 0000000000000000 000000001501a800 0000000000130374 0000000000000000 Sep 23 21:17:40.427437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:40.439419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:40.451422 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:40.451443 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 23 21:17:40.463419 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 23 21:17:40.475413 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:40.475431 (XEN) Xen call trace: Sep 23 21:17:40.475441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.487418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:40.487441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:40.499419 (XEN) Sep 23 21:17:40.499442 (XEN) 2 [1/1/(XEN) *** Dumping CPU19 host state: *** Sep 23 21:17:40.499457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:40.511425 (XEN) CPU: 19 Sep 23 21:17:40.511441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.523420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:40.523440 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 23 21:17:40.535419 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 23 21:17:40.547422 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 23 21:17:40.547444 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000bf7c6e96 Sep 23 21:17:40.559418 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 23 21:17:40.559439 (XEN) r15: 0000030139c41c2a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:40.571419 (XEN) cr3: 000000006eae7000 cr2: 00007f2ec1042740 Sep 23 21:17:40.583415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 23 21:17:40.583437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:40.595419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:40.595446 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:40.607424 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 23 21:17:40.619413 (XEN) 000003013e6fc9eb ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 23 21:17:40.619435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 23 21:17:40.631416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:40.631438 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 23 21:17:40.643420 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 23 21:17:40.655422 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 23 21:17:40.655444 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 23 21:17:40.667417 (XEN) 0000000000000000 000000001521a800 00000000000a6bcc 0000000000000000 Sep 23 21:17:40.679411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:40.679432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:40.691417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:40.691438 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 23 21:17:40.703425 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:40.715414 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:40.715432 (XEN) Xen call trace: Sep 23 21:17:40.715442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.727419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:40.739412 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:40.739434 (XEN) Sep 23 21:17:40.739442 ]: s=6 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Sep 23 21:17:40.751412 Sep 23 21:17:40.751426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:40.751443 (XEN) CPU: 20 Sep 23 21:17:40.751451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.763421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:40.763442 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 23 21:17:40.775417 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 23 21:17:40.787416 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 23 21:17:40.787438 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 0000030175413a7c Sep 23 21:17:40.799424 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 23 21:17:40.799447 (XEN) r15: 0000030139c40524 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:40.811420 (XEN) cr3: 000000105260c000 cr2: 00007f40a473f2f0 Sep 23 21:17:40.823411 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 23 21:17:40.823432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:40.835416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:40.835442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:40.847421 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 23 21:17:40.859421 (XEN) 000003014ccfacdc ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 23 21:17:40.859443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 23 21:17:40.871416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:40.871438 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 23 21:17:40.883420 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 23 21:17:40.895416 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 23 21:17:40.895437 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 23 21:17:40.907418 (XEN) 0000000000000000 000000001501a800 000000000017e5cc 0000000000000000 Sep 23 21:17:40.919414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:40.919435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:40.931415 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:40.931436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 23 21:17:40.943424 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 23 21:17:40.955416 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:40.955434 (XEN) Xen call trace: Sep 23 21:17:40.955444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:40.967419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:40.979412 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:40.979433 (XEN) Sep 23 21:17:40.979442 (XEN) 3 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 23 21:17:40.991415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:40.991437 (XEN) CPU: 21 Sep 23 21:17:40.991447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.003424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:41.003444 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 23 21:17:41.015446 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 23 21:17:41.027397 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 23 21:17:41.027410 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000bffc72e1 Sep 23 21:17:41.039411 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 23 21:17:41.051421 (XEN) r15: 0000030139c40507 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:41.051443 (XEN) cr3: 000000006eae7000 cr2: 00007fd7a0daa8d0 Sep 23 21:17:41.063421 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 23 21:17:41.063442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:41.075431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:41.087429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:41.087452 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 23 21:17:41.099434 (XEN) 000003015b1fdf47 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 23 21:17:41.099457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 23 21:17:41.111425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:41.123423 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 23 21:17:41.123445 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 23 21:17:41.139428 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 23 21:17:41.139449 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 23 21:17:41.151424 (XEN) 0000000000000000 000000001521a801 00000000000a6bfc 0000000000000000 Sep 23 21:17:41.151446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:41.163427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:41.175442 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:41.175463 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 23 21:17:41.187434 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:41.203434 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:41.203453 (XEN) Xen call trace: Sep 23 21:17:41.203463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.203480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:41.215429 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:41.215450 (XEN) Sep 23 21:17:41.227419 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 23 21:17:41.227441 Sep 23 21:17:41.227449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:41.239414 (XEN) CPU: 22 Sep 23 21:17:41.239431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.239451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:41.251417 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 23 21:17:41.251439 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 23 21:17:41.263421 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 23 21:17:41.275414 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 0000030175524e0e Sep 23 21:17:41.275436 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 23 21:17:41.287419 (XEN) r15: 0000030139c556e7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:41.299412 (XEN) cr3: 000000105260c000 cr2: 0000559d2cfbff90 Sep 23 21:17:41.299432 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 23 21:17:41.311412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:41.311433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:41.323421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:41.335414 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 23 21:17:41.335435 (XEN) 000003015d737999 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 23 21:17:41.347414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 23 21:17:41.347435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:41.359418 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ec000 Sep 23 21:17:41.371416 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 23 21:17:41.371439 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 23 21:17:41.383416 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 23 21:17:41.383437 (XEN) 000002feea3fd2c0 0000000000000000 000000000028d564 0000000000000000 Sep 23 21:17:41.395426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:41.407417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:41.407439 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:41.419421 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 23 21:17:41.431414 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 23 21:17:41.431435 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:41.443411 (XEN) Xen call trace: Sep 23 21:17:41.443428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.443446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:41.455422 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:41.455443 (XEN) Sep 23 21:17:41.467410 (XEN) 4 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 23 21:17:41.467432 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:41.479417 (XEN) CPU: 23 Sep 23 21:17:41.479433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.479452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:41.491420 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 23 21:17:41.503413 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 23 21:17:41.503436 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 23 21:17:41.515415 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000301b0ed360e Sep 23 21:17:41.515436 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 23 21:17:41.527420 (XEN) r15: 00000301755275fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:41.539414 (XEN) cr3: 000000104df77000 cr2: ffff8880095728a0 Sep 23 21:17:41.539434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 23 21:17:41.551415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:41.551436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:41.563422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:41.575414 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 23 21:17:41.575434 (XEN) 0000030177cff06c ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 23 21:17:41.587416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 23 21:17:41.587437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:41.599407 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839756000 Sep 23 21:17:41.611396 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 23 21:17:41.611410 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 23 21:17:41.623411 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 23 21:17:41.635412 (XEN) 00000000000003e0 0000000000000001 000000000109defc 0000000000000000 Sep 23 21:17:41.635434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:41.647415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:41.647425 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:41.659398 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 23 21:17:41.671401 (XEN) 00000037f9769000 0000000000372660 0000000000000000 8000000839d58002 Sep 23 21:17:41.671418 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:41.683414 (XEN) Xen call trace: Sep 23 21:17:41.683431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.683456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:41.695430 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:41.707426 (XEN) Sep 23 21:17:41.707441 ]: s=6 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 23 21:17:41.707456 Sep 23 21:17:41.707463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:41.719420 (XEN) CPU: 24 Sep 23 21:17:41.719437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.719457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:41.731429 (XEN) rax: ffff830839d4506c rbx: ffff830839d360a8 rcx: 0000000000000008 Sep 23 21:17:41.743422 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 23 21:17:41.743444 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 23 21:17:41.755426 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 00000301b104ab24 Sep 23 21:17:41.755448 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 23 21:17:41.767420 (XEN) r15: 000003017569efae cr0: 0000000080050033 cr4 Sep 23 21:17:41.768838 : 0000000000372660 Sep 23 21:17:41.779428 (XEN) cr3: 000000105260c000 cr2: ffff888009572b00 Sep 23 21:17:41.779448 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 Sep 23 21:17:41.779803 gss: 0000000000000000 Sep 23 21:17:41.791428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:41.791449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:41.803426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:41.815425 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 23 21:17:41.815445 (XEN) 00000301862f9f09 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 23 21:17:41.827422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 23 21:17:41.827442 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:41.839424 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 23 21:17:41.855439 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 23 21:17:41.855461 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 23 21:17:41.867460 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 23 21:17:41.867481 (XEN) 0000000000000000 000000001521a800 00000000000a6c2c 0000000000000000 Sep 23 21:17:41.879424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:41.879446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:41.891418 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:41.903417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 23 21:17:41.903438 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 23 21:17:41.915426 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:41.915444 (XEN) Xen call trace: Sep 23 21:17:41.927410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.927435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:41.939420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:41.939442 (XEN) Sep 23 21:17:41.939450 (XEN) 5 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 23 21:17:41.951418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:41.951441 (XEN) CPU: 25 Sep 23 21:17:41.963422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:41.963449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:41.975425 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 23 21:17:41.975447 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 23 21:17:41.987417 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 23 21:17:41.999413 (XEN) r9: ffff830839d36cb0 r10: ffff8308396f0070 r11: 00000301b096c86b Sep 23 21:17:41.999436 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 23 21:17:42.011417 (XEN) r15: 0000030174fc0d7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:42.011439 (XEN) cr3: 000000105260c000 cr2: 00007f0b35750710 Sep 23 21:17:42.023404 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 23 21:17:42.023416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:42.035403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:42.047427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:42.047448 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 23 21:17:42.059422 (XEN) 00000301948005e3 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 23 21:17:42.059443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 23 21:17:42.071428 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:42.083429 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839702000 Sep 23 21:17:42.083451 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 23 21:17:42.095424 (XEN) ffff82d04033883e 0000000000000000 ffff888003661f00 0000000000000000 Sep 23 21:17:42.107425 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 23 21:17:42.107446 (XEN) 000002fe376f74c0 0000000000000000 0000000000222714 0000000000000000 Sep 23 21:17:42.119428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:42.131425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:42.131446 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:42.143416 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 23 21:17:42.143438 (XEN) 00000037f973d000 0000000000372660 0000000000000000 8000000839d24002 Sep 23 21:17:42.155435 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:42.155453 (XEN) Xen call trace: Sep 23 21:17:42.167420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.167444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:42.183442 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:42.183463 (XEN) Sep 23 21:17:42.183472 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 23 21:17:42.183485 Sep 23 21:17:42.195428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:42.195451 (XEN) CPU: 26 Sep 23 21:17:42.195460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.207430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:42.207450 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 23 21:17:42.223439 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 23 21:17:42.223461 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 23 21:17:42.235425 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 00000301b05e566a Sep 23 21:17:42.247419 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 23 21:17:42.247442 (XEN) r15: 000003019995dcc6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:42.259426 (XEN) cr3: 000000105260c000 cr2: 00005594cbfb0534 Sep 23 21:17:42.259445 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 23 21:17:42.271422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:42.271444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:42.283430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:42.295416 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 23 21:17:42.295436 (XEN) 00000301a2dfd90b ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 23 21:17:42.307417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 23 21:17:42.307437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:42.319418 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839749000 Sep 23 21:17:42.331417 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 23 21:17:42.331439 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 23 21:17:42.343420 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 23 21:17:42.355414 (XEN) 000002fbc5d334c0 0000000002018000 0000000000622504 0000000000000000 Sep 23 21:17:42.355435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:42.367423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:42.379413 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:42.379435 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 23 21:17:42.391416 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 23 21:17:42.391438 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:42.403415 (XEN) Xen call trace: Sep 23 21:17:42.403432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.415422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:42.415445 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:42.427423 (XEN) Sep 23 21:17:42.427438 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU27 host state: *** Sep 23 21:17:42.427452 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:42.439426 (XEN) CPU: 27 Sep 23 21:17:42.439442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.451420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:42.451440 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 23 21:17:42.463420 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 23 21:17:42.463442 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 23 21:17:42.475428 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000301b05e55e4 Sep 23 21:17:42.487417 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 23 21:17:42.487439 (XEN) r15: 00000301a2e069d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:42.499419 (XEN) cr3: 000000105260c000 cr2: 00007ffc7a4b5ca0 Sep 23 21:17:42.499439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 23 21:17:42.511419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:42.523415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:42.523442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:42.535419 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 23 21:17:42.535439 (XEN) 00000301a52fa39d ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 23 21:17:42.547423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 23 21:17:42.559438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:42.559461 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839777000 Sep 23 21:17:42.571486 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 23 21:17:42.583430 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 23 21:17:42.583452 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 23 21:17:42.595417 (XEN) 0000000000007ff0 0000000000000001 00000000006d91a4 0000000000000000 Sep 23 21:17:42.595438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:42.607420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:42.619415 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:42.619437 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 23 21:17:42.631422 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839d00002 Sep 23 21:17:42.643414 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:42.643432 (XEN) Xen call trace: Sep 23 21:17:42.643442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.655418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:42.655440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:42.667426 (XEN) Sep 23 21:17:42.667441 Sep 23 21:17:42.667448 (XEN) *** Dumping CPU28 host state: *** Sep 23 21:17:42.667460 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:42.679428 (XEN) CPU: 28 Sep 23 21:17:42.679444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.695429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:42.695441 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 23 21:17:42.707411 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 23 21:17:42.707429 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 23 21:17:42.719428 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 00000000bf7c6b09 Sep 23 21:17:42.719449 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 23 21:17:42.731428 (XEN) r15: 00000301b14df01a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:42.743414 (XEN) cr3: 000000006eae7000 cr2: ffff88800465b7a0 Sep 23 21:17:42.743433 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 23 21:17:42.755416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:42.755437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:42.767425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:42.779417 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 23 21:17:42.779437 (XEN) 00000301bfa4b30e ffff82d0403627e1 ffff82d0405fbe80 ffff83107be0fea0 Sep 23 21:17:42.791416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 23 21:17:42.791437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:42.803421 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 23 21:17:42.815419 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 23 21:17:42.815441 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 23 21:17:42.827418 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 23 21:17:42.839415 (XEN) 0000000000000000 000000001521a800 000000000006915c 0000000000000000 Sep 23 21:17:42.839436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:42.851418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:42.851439 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:42.863421 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 23 21:17:42.875426 (XEN) 00000037f96f9000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:42.875448 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:42.887424 (XEN) Xen call trace: Sep 23 21:17:42.887441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.899418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:42.899441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:42.911414 (XEN) Sep 23 21:17:42.911429 0 (XEN) *** Dumping CPU29 host state: *** Sep 23 21:17:42.911442 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:42.923419 (XEN) CPU: 29 Sep 23 21:17:42.923435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:42.935415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:42.935435 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 23 21:17:42.947416 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 23 21:17:42.947438 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 23 21:17:42.959418 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000301ece8a3f3 Sep 23 21:17:42.971413 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 23 21:17:42.971437 (XEN) r15: 00000301bfb83773 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:42.983419 (XEN) cr3: 000000105260c000 cr2: 0000559d2cfa7588 Sep 23 21:17:42.983439 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 23 21:17:42.995414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:42.995435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:43.007429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:43.019416 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 23 21:17:43.019437 (XEN) 00000301cdfdc15a ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 23 21:17:43.031416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 23 21:17:43.031437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:43.043420 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 23 21:17:43.055418 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 23 21:17:43.055439 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 23 21:17:43.067418 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 23 21:17:43.079389 (XEN) 0000000000000000 0000000000000000 000000000016c134 0000000000000000 Sep 23 21:17:43.079410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:43.091418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:43.103419 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:43.103442 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 23 21:17:43.115416 (XEN) 00000037f96ed000 0000000000372660 0000000000000000 8000000839cde002 Sep 23 21:17:43.115438 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:43.127415 (XEN) Xen call trace: Sep 23 21:17:43.127432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.139413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:43.139436 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:43.151416 (XEN) Sep 23 21:17:43.151431 v=0(XEN) *** Dumping CPU30 host state: *** Sep 23 21:17:43.151444 Sep 23 21:17:43.151451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:43.163424 (XEN) CPU: 30 Sep 23 21:17:43.163441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.175415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:43.175436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 23 21:17:43.187411 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 23 21:17:43.187434 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 23 21:17:43.199422 (XEN) r9: ffff830839cd88e0 r10: ffff8308396bc070 r11: 000003024d7587cb Sep 23 21:17:43.199444 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 23 21:17:43.211421 (XEN) r15: 00000301cdfe918e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:43.223416 (XEN) cr3: 000000105260c000 cr2: 00007f99bb9599c0 Sep 23 21:17:43.223436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 23 21:17:43.235416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:43.235437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:43.247424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:43.259416 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 23 21:17:43.259436 (XEN) 00000301dc54c4ba ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 23 21:17:43.271420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 23 21:17:43.271441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:43.283420 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839774000 Sep 23 21:17:43.295414 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 23 21:17:43.295436 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 23 21:17:43.307422 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 23 21:17:43.319413 (XEN) 0000000000007ff0 0000000000000000 0000000000476dac 0000000000000000 Sep 23 21:17:43.319434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:43.331418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:43.331439 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:43.343417 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 23 21:17:43.355418 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 23 21:17:43.355440 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:43.367415 (XEN) Xen call trace: Sep 23 21:17:43.367432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.379412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:43.379436 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:43.391415 (XEN) Sep 23 21:17:43.391430 (XEN) 8 [1/0/(XEN) *** Dumping CPU31 host state: *** Sep 23 21:17:43.391444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:43.403417 (XEN) CPU: 31 Sep 23 21:17:43.403433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.415416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:43.415436 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 23 21:17:43.427421 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 23 21:17:43.427444 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 23 21:17:43.439420 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000301ece8a5c3 Sep 23 21:17:43.451414 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 23 21:17:43.451436 (XEN) r15: 00000301dcefe4bf cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:43.463425 (XEN) cr3: 000000006eae7000 cr2: ffff8880063c9f30 Sep 23 21:17:43.463445 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 23 21:17:43.475419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:43.475440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:43.487426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:43.499416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 23 21:17:43.499436 (XEN) 00000301ea9624c9 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 23 21:17:43.511424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 23 21:17:43.511444 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:43.523420 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 23 21:17:43.535416 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 23 21:17:43.535438 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 23 21:17:43.547417 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 23 21:17:43.559415 (XEN) 0000000000000000 0000000000000000 00000000002c1f1c 0000000000000000 Sep 23 21:17:43.559436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:43.571418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:43.583385 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:43.583407 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 23 21:17:43.595386 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:43.595396 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:43.607398 (XEN) Xen call trace: Sep 23 21:17:43.607407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.619405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:43.619423 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:43.631421 (XEN) Sep 23 21:17:43.631436 ]: s=6 n=1 x=0 Sep 23 21:17:43.631446 (XEN) *** Dumping CPU32 host state: *** Sep 23 21:17:43.631457 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:43.643590 (XEN) CPU: 32 Sep 23 21:17:43.643606 (XEN) RIP: e008:[] drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b Sep 23 21:17:43.655398 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 23 21:17:43.655409 (XEN) rax: 0000000005b8d800 rbx: 0000000000000038 rcx: 0000000000124f80 Sep 23 21:17:43.667398 (XEN) rdx: 0000000000124f80 rsi: 0000000000000050 rdi: ffff830838875c60 Sep 23 21:17:43.679420 (XEN) rbp: ffff83107be3fe20 rsp: ffff83107be3fde0 r8: 0000000000000000 Sep 23 21:17:43.679443 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000301ece89d8c Sep 23 21:17:43.691417 (XEN) r12: ffff830839cb9460 r13: 0000000002505ccf r14: 0000000000000000 Sep 23 21:17:43.691439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:43.703425 (XEN) cr3: 000000105260c000 cr2: ffff88800a1fbae0 Sep 23 21:17:43.703445 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 23 21:17:43.715433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:43.727432 (XEN) Xen code around (drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b): Sep 23 21:17:43.739420 (XEN) 89 ca 41 be 00 00 00 00 <48> 8b 45 d0 39 48 24 0f 84 61 fe ff ff 8d 4e f6 Sep 23 21:17:43.739442 (XEN) Xen stack trace from rsp=ffff83107be3fde0: Sep 23 21:17:43.751427 (XEN) 001e886800000014 ffff82d0405f4460 ffff830838875c60 ffff830839cb9460 Sep 23 21:17:43.751457 (XEN) ffff830839cb9420 0000000000000020 ffff830839cbd970 00000301ead9f7da Sep 23 21:17:43.763425 (XEN) ffff83107be3fe40 ffff82d040261acb ffff830839cbd9c8 ffff83107be3fef8 Sep 23 21:17:43.763448 (XE Sep 23 21:17:43.768907 N) ffff83107be3feb0 ffff82d0402a2c91 00000301ece8a253 ffff83107be3ffff Sep 23 21:17:43.775435 (XEN) 0000000000000000 ffff83107be3fea0 000000 Sep 23 21:17:43.775799 0000000000 0000000000000000 Sep 23 21:17:43.787425 (XEN) 0000000000000000 0000000000000020 0000000000007fff ffff82d0405fb080 Sep 23 21:17:43.787446 (XEN) ffff82d0405f4210 ffff82d04060eae0 ffff83107be3fee8 ffff82d040334adf Sep 23 21:17:43.803445 (XEN) ffff82d0403349f6 ffff8308396e2000 ffff83107be3fef8 ffff83083ffc9000 Sep 23 21:17:43.803467 (XEN) 0000000000000020 ffff83107be3fe18 ffff82d04033883e 0000000000000000 Sep 23 21:17:43.815426 (XEN) ffff8880036aae80 0000000000000000 0000000000000000 0000000000000026 Sep 23 21:17:43.827419 (XEN) ffff8880036aae80 0000000000000246 0000000000000000 0000000000000000 Sep 23 21:17:43.827440 (XEN) 00000000002c1f3c 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 23 21:17:43.839421 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 23 21:17:43.839443 (XEN) 000000000000e033 0000000000000246 ffffc90040213ed0 000000000000e02b Sep 23 21:17:43.851429 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 23 21:17:43.863414 (XEN) 0000e01000000020 ffff830839cbc000 00000037f96c5000 0000000000372660 Sep 23 21:17:43.863436 (XEN) 0000000000000000 8000000839cb7002 0000000000000000 0000000e00000000 Sep 23 21:17:43.875421 (XEN) Xen call trace: Sep 23 21:17:43.875438 (XEN) [] R drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b Sep 23 21:17:43.887423 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Sep 23 21:17:43.887445 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Sep 23 21:17:43.899430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:43.911414 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:43.911436 (XEN) Sep 23 21:17:43.911444 - (XEN) *** Dumping CPU33 host state: *** Sep 23 21:17:43.923414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:43.923438 (XEN) CPU: 33 Sep 23 21:17:43.923447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:43.935424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:43.947424 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0938 rcx: 0000000000000008 Sep 23 21:17:43.947446 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 23 21:17:43.959416 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 23 21:17:43.959438 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000c077300f Sep 23 21:17:43.971420 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 23 21:17:43.983416 (XEN) r15: 00000301f90abfaf cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:43.983438 (XEN) cr3: 000000006eae7000 cr2: ffff88800b500698 Sep 23 21:17:43.995421 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 21:17:43.995443 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:44.007418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:44.019590 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:44.019616 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 23 21:17:44.031413 (XEN) 0000030209ff0ede ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 23 21:17:44.031424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 23 21:17:44.043409 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:44.055419 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 23 21:17:44.055440 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 23 21:17:44.067425 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 23 21:17:44.079422 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 23 21:17:44.079444 (XEN) 0000000000007ff0 0000000000000001 00000000030317ec 0000000000000000 Sep 23 21:17:44.091421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:44.091443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:44.103431 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:44.115426 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 23 21:17:44.115448 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:44.127426 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:44.127443 (XEN) Xen call trace: Sep 23 21:17:44.127453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.139440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:44.155440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:44.155461 (XEN) Sep 23 21:17:44.155469 Sep 23 21:17:44.155476 (XEN) *** Dumping CPU34 host state: *** Sep 23 21:17:44.155488 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:44.171447 (XEN) CPU: 34 Sep 23 21:17:44.171463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.187435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:44.187455 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 23 21:17:44.187471 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 23 21:17:44.199427 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 23 21:17:44.211420 (XEN) r9: ffff830839c9e5e0 r10: ffff83083970f070 r11: 000003030d251a91 Sep 23 21:17:44.211443 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 23 21:17:44.223428 (XEN) r15: 000003020d253e4e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:44.223450 (XEN) cr3: 000000105260c000 cr2: ffff88800e5863c0 Sep 23 21:17:44.235429 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 21:17:44.235450 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:44.247423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:44.259417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:44.259440 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 23 21:17:44.271417 (XEN) 000003021855a38f ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 23 21:17:44.271439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 23 21:17:44.283418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:44.295417 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 23 21:17:44.295439 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 23 21:17:44.307419 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 23 21:17:44.319420 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 23 21:17:44.319441 (XEN) 0000000000007ff0 0000000000000001 000000000303217c 0000000000000000 Sep 23 21:17:44.331422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:44.331444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:44.343429 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:44.355416 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 23 21:17:44.355438 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 23 21:17:44.367418 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:44.367436 (XEN) Xen call trace: Sep 23 21:17:44.379415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.379439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:44.391417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:44.391439 (XEN) Sep 23 21:17:44.391447 - (XEN) *** Dumping CPU35 host state: *** Sep 23 21:17:44.403416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:44.403440 (XEN) CPU: 35 Sep 23 21:17:44.415411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.415438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:44.427423 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 23 21:17:44.427445 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 23 21:17:44.439421 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 23 21:17:44.451413 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000ab7702c0 Sep 23 21:17:44.451435 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 23 21:17:44.463417 (XEN) r15: 00000302217b8887 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:44.463438 (XEN) cr3: 000000006eae7000 cr2: 00007f57113193d8 Sep 23 21:17:44.475418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 23 21:17:44.475439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:44.487420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:44.499428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:44.499450 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 23 21:17:44.511419 (XEN) 0000030226af2991 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 23 21:17:44.511440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 23 21:17:44.523418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:44.535417 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 23 21:17:44.535439 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 23 21:17:44.547419 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 23 21:17:44.559414 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 23 21:17:44.559436 (XEN) 0000000000000000 000000001c092d00 0000000000169134 0000000000000000 Sep 23 21:17:44.571419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:44.587427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:44.587448 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 21:17:44.587463 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Sep 23 21:17:44.599419 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:44.611415 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:44.611433 (XEN) Xen call trace: Sep 23 21:17:44.611443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.623420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:44.635414 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:44.635436 (XEN) Sep 23 21:17:44.635445 Sep 23 21:17:44.635459 (XEN) *** Dumping CPU36 host state: *** Sep 23 21:17:44.635472 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:44.647560 (XEN) CPU: 36 Sep 23 21:17:44.647575 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.659555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:44.659575 (XEN) rax: ffff830839c8506c rbx: ffff830839c826e8 rcx: 0000000000000008 Sep 23 21:17:44.671551 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 23 21:17:44.683552 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 23 21:17:44.683574 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 0000030234a531d8 Sep 23 21:17:44.695546 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 23 21:17:44.707544 (XEN) r15: 00000302217c3f2b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:44.707567 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4920 Sep 23 21:17:44.719545 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 21:17:44.719566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:44.731547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:44.743548 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:44.743571 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 23 21:17:44.755545 (XEN) 0000030234a61811 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 23 21:17:44.755567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 23 21:17:44.767548 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:44.767570 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 23 21:17:44.779555 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 23 21:17:44.791547 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 23 21:17:44.791569 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 23 21:17:44.803550 (XEN) 000000000000011a 0000000000000000 000000000018430c 0000000000000000 Sep 23 21:17:44.815545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:44.815566 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:44.827550 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:44.839540 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c83000 Sep 23 21:17:44.839561 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c81002 Sep 23 21:17:44.851547 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:44.851565 (XEN) Xen call trace: Sep 23 21:17:44.851575 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.863555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:44.875547 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:44.875569 (XEN) Sep 23 21:17:44.875577 - (XEN) *** Dumping CPU37 host state: *** Sep 23 21:17:44.875589 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:44.887555 (XEN) CPU: 37 Sep 23 21:17:44.887571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:44.899554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:44.899574 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 23 21:17:44.911552 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 23 21:17:44.923554 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 23 21:17:44.923576 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 0000030270a398ab Sep 23 21:17:44.935556 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 23 21:17:44.947545 (XEN) r15: 000003023508e479 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:44.947567 (XEN) cr3: 000000105260c000 cr2: ffff88800a1fb8e0 Sep 23 21:17:44.959548 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 23 21:17:44.959569 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:44.971559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:44.983545 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:44.983567 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 23 21:17:44.995545 (XEN) 00000302435f3cef ffff82d0403627e1 ffff82d0405fc300 ffff831055ee7ea0 Sep 23 21:17:44.995567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 23 21:17:45.007552 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:45.019547 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839743000 Sep 23 21:17:45.019570 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 23 21:17:45.031551 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fec80 0000000000000000 Sep 23 21:17:45.031573 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 23 21:17:45.043551 (XEN) 0000000000000000 0000000000000000 0000000000510054 0000000000000000 Sep 23 21:17:45.055547 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:45.055569 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:45.067551 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:45.079546 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7a000 Sep 23 21:17:45.079568 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c78002 Sep 23 21:17:45.091548 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:45.091566 (XEN) Xen call trace: Sep 23 21:17:45.091577 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.103553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:45.115546 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:45.115567 (XEN) Sep 23 21:17:45.115576 Sep 23 21:17:45.115583 (XEN) *** Dumping CPU38 host state: *** Sep 23 21:17:45.127543 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:45.127570 (XEN) CPU: 38 Sep 23 21:17:45.127579 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.139555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:45.151544 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 23 21:17:45.151567 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 23 21:17:45.163549 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 23 21:17:45.163571 (XEN) r9: ffff830839c6c390 r10: 0000000000000014 r11: 0000030270a3a8b3 Sep 23 21:17:45.175551 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 23 21:17:45.187545 (XEN) r15: 000003023508f4ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:45.187567 (XEN) cr3: 000000105260c000 cr2: 00007f53177dc170 Sep 23 21:17:45.199547 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 23 21:17:45.199569 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:45.211556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:45.223552 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:45.223575 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 23 21:17:45.235553 (XEN) 0000030251b636b5 ffff82d0403627e1 ffff82d0405fc380 ffff831055edfea0 Sep 23 21:17:45.235577 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 23 21:17:45.247549 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:45.259546 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 23 21:17:45.259568 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 23 21:17:45.271420 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 23 21:17:45.271441 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 23 21:17:45.283421 (XEN) 000002fdfbd4aac0 0000000000000000 00000000000f3244 0000000000000000 Sep 23 21:17:45.295414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:45.295436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:45.307422 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:45.319416 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6d000 Sep 23 21:17:45.319437 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 23 21:17:45.331417 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:45.331435 (XEN) Xen call trace: Sep 23 21:17:45.331445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.343420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:45.355421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:45.355442 (XEN) Sep 23 21:17:45.355451 - (XEN) *** Dumping CPU39 host state: *** Sep 23 21:17:45.367416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:45.367440 (XEN) CPU: 39 Sep 23 21:17:45.367449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.379428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:45.391413 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 23 21:17:45.391436 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 23 21:17:45.403422 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 23 21:17:45.403444 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 00000000bf7c6e4d Sep 23 21:17:45.415421 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 23 21:17:45.427416 (XEN) r15: 000003023508f4d0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:45.427438 (XEN) cr3: 000000006eae7000 cr2: 00007f590bc3c740 Sep 23 21:17:45.439415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 23 21:17:45.439437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:45.451421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:45.463419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:45.463441 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 23 21:17:45.475418 (XEN) 00000302600f4e31 ffff82d0403627e1 ffff82d0405fc400 ffff831055ed7ea0 Sep 23 21:17:45.475440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 23 21:17:45.487417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:45.499421 (XEN) ffff831055ed7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 23 21:17:45.499444 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Sep 23 21:17:45.511420 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 23 21:17:45.523414 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 23 21:17:45.523435 (XEN) 0000000000000000 0000000014a1a800 000000000012f984 0000000000000000 Sep 23 21:17:45.535424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:45.535446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:45.547421 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:45.559428 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c60000 Sep 23 21:17:45.559450 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:45.571417 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:45.571435 (XEN) Xen call trace: Sep 23 21:17:45.571445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.583426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:45.595419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:45.595441 (XEN) Sep 23 21:17:45.595449 Sep 23 21:17:45.595456 (XEN) *** Dumping CPU40 host state: *** Sep 23 21:17:45.607399 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:45.607412 (XEN) CPU: 40 Sep 23 21:17:45.607417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.619402 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:45.631411 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 23 21:17:45.631432 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 23 21:17:45.643421 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 23 21:17:45.655396 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 0000030340a54004 Sep 23 21:17:45.655408 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 23 21:17:45.667399 (XEN) r15: 0000030240a5724c cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:45.667413 (XEN) cr3: 000000105260c000 cr2: ffff888009109f60 Sep 23 21:17:45.679419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 23 21:17:45.679439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:45.691416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:45.703427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:45.703449 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 23 21:17:45.715428 (XEN) 000003026e663e08 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Sep 23 21:17:45.715450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 23 21:17:45.727425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:45.739419 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 23 21:17:45.739442 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 23 21:17:45.751427 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 23 21:17:45.763422 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 23 21:17:45.763443 (XEN) 0000000000000000 0000000 Sep 23 21:17:45.772430 000000100 000000000012fa34 0000000000000000 Sep 23 21:17:45.775423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:45.775445 ( Sep 23 21:17:45.775791 XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:45.787430 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:45.799433 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c4f000 Sep 23 21:17:45.799454 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 23 21:17:45.811426 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:45.811453 (XEN) Xen call trace: Sep 23 21:17:45.823429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.823453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:45.835425 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:45.835446 (XEN) Sep 23 21:17:45.835454 - (XEN) *** Dumping CPU41 host state: *** Sep 23 21:17:45.847389 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:45.847413 (XEN) CPU: 41 Sep 23 21:17:45.859418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:45.859445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:45.871416 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 23 21:17:45.871438 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 23 21:17:45.883421 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 23 21:17:45.895412 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 00000302ac3e8613 Sep 23 21:17:45.895434 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 23 21:17:45.907418 (XEN) r15: 0000030270a3cc7f cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:45.907439 (XEN) cr3: 000000105260c000 cr2: ffff88800351ddf0 Sep 23 21:17:45.919417 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 21:17:45.919438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:45.931421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:45.943419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:45.943441 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 23 21:17:45.955420 (XEN) 0000030270a47018 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 23 21:17:45.955441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 23 21:17:45.967419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:45.979422 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 23 21:17:45.979444 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 23 21:17:45.991419 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 23 21:17:46.003415 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 23 21:17:46.003436 (XEN) 0000000000000000 000000000001a800 00000000003b0f8c 0000000000000000 Sep 23 21:17:46.015418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:46.027401 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:46.027412 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:46.039403 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c46000 Sep 23 21:17:46.039418 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c45002 Sep 23 21:17:46.051419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:46.051436 (XEN) Xen call trace: Sep 23 21:17:46.063425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.063449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:46.075398 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:46.075409 (XEN) Sep 23 21:17:46.075413 v=0(XEN) *** Dumping CPU42 host state: *** Sep 23 21:17:46.087392 Sep 23 21:17:46.087400 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:46.087410 (XEN) CPU: 42 Sep 23 21:17:46.087415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.099419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:46.111417 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 23 21:17:46.111446 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 23 21:17:46.123422 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 23 21:17:46.123444 (XEN) r9: ffff830839c2e010 r10: 0000000000000014 r11: 00000000bfbc727e Sep 23 21:17:46.135430 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 23 21:17:46.147426 (XEN) r15: 000003027cc8749c cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:46.147448 (XEN) cr3: 000000006eae7000 cr2: 00007f00e7501e84 Sep 23 21:17:46.159436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 23 21:17:46.159457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:46.171429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:46.183428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:46.183450 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 23 21:17:46.195414 (XEN) 000003028b165f86 ffff82d0403627e1 ffff82d0405fc580 ffff831055eafea0 Sep 23 21:17:46.195436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 23 21:17:46.207435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:46.219428 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f8000 Sep 23 21:17:46.219449 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 23 21:17:46.231427 (XEN) ffff82d04033883e 0000000000000000 ffff888003664d80 0000000000000000 Sep 23 21:17:46.243419 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 23 21:17:46.243441 (XEN) 0000000000000000 0000000014e1a800 00000000002072fc 0000000000000000 Sep 23 21:17:46.255416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:46.255437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:46.267420 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:46.279416 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c39000 Sep 23 21:17:46.279438 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:46.291419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:46.291437 (XEN) Xen call trace: Sep 23 21:17:46.303414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.303438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:46.315418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:46.315439 (XEN) Sep 23 21:17:46.315447 (XEN) 14 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 23 21:17:46.327421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:46.327443 (XEN) CPU: 43 Sep 23 21:17:46.339414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.339441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:46.351418 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 23 21:17:46.351441 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 23 21:17:46.363424 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 23 21:17:46.375413 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 00000302ba2c944b Sep 23 21:17:46.375435 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 23 21:17:46.387416 (XEN) r15: 000003027d24fad4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:46.387438 (XEN) cr3: 000000105260c000 cr2: 00007fea4c9d8e84 Sep 23 21:17:46.399416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 23 21:17:46.399443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:46.411429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:46.423428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:46.423451 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 23 21:17:46.435418 (XEN) 000003029957c7f6 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 23 21:17:46.447412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 23 21:17:46.447432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:46.459420 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 23 21:17:46.459442 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 23 21:17:46.471421 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 23 21:17:46.483416 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 23 21:17:46.483437 (XEN) 0000000000000000 0000000000000000 00000000000c9bfc 0000000000000000 Sep 23 21:17:46.495417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:46.507414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:46.507436 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:46.519419 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2c000 Sep 23 21:17:46.519441 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c27002 Sep 23 21:17:46.531419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:46.531437 (XEN) Xen call trace: Sep 23 21:17:46.543413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.543438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:46.555424 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:46.555445 (XEN) Sep 23 21:17:46.555453 ]: s=6 n=2 x=0(XEN) *** Dumping CPU44 host state: *** Sep 23 21:17:46.567419 Sep 23 21:17:46.567433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:46.567448 (XEN) CPU: 44 Sep 23 21:17:46.579386 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.579412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:46.591419 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 23 21:17:46.591441 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 23 21:17:46.603420 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 23 21:17:46.615413 (XEN) r9: ffff830839c21dc0 r10: ffff8308396af070 r11: 000003037cd8befb Sep 23 21:17:46.615436 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 23 21:17:46.627418 (XEN) r15: 000003027cd8f8c0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:46.627439 (XEN) cr3: 000000105260c000 cr2: ffff8880095720e0 Sep 23 21:17:46.639418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 23 21:17:46.651409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:46.651432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:46.663424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:46.675413 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 23 21:17:46.675434 (XEN) 00000302a7b7ab45 ffff82d040257c30 ffff83083972f000 ffff83083972e050 Sep 23 21:17:46.687421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 23 21:17:46.687442 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:46.699415 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 23 21:17:46.699444 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 23 21:17:46.711423 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 23 21:17:46.723407 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 23 21:17:46.723429 (XEN) 0000000000007ff0 000000000e00a800 0000000005753efc 0000000000000000 Sep 23 21:17:46.735419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:46.747415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:46.747437 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:46.759417 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c1b000 Sep 23 21:17:46.759438 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c1a002 Sep 23 21:17:46.771421 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:46.771438 (XEN) Xen call trace: Sep 23 21:17:46.783413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.783437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:46.795419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:46.795440 (XEN) Sep 23 21:17:46.795448 (XEN) 15 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 23 21:17:46.807420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:46.819413 (XEN) CPU: 45 Sep 23 21:17:46.819429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:46.819450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:46.831417 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 23 21:17:46.831439 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 23 21:17:46.843420 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 23 21:17:46.855413 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 00000000bfbc727d Sep 23 21:17:46.855435 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 23 21:17:46.867419 (XEN) r15: 000003027cc88706 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:46.879416 (XEN) cr3: 000000006eae7000 cr2: ffff888009109420 Sep 23 21:17:46.879436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 23 21:17:46.891416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:46.891438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:46.903420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:46.915413 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 23 21:17:46.915433 (XEN) 00000302b607d692 ffff82d0403627e1 ffff82d0405fc700 ffff831055e8fea0 Sep 23 21:17:46.927415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 23 21:17:46.927435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:46.939420 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 23 21:17:46.951411 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 23 21:17:46.951434 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 23 21:17:46.963416 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 23 21:17:46.963438 (XEN) 000002f98f57acc0 000000001501a800 00000000000e5784 0000000000000000 Sep 23 21:17:46.975420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:46.987460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:46.987481 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:46.999419 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c12000 Sep 23 21:17:47.011422 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:47.011444 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:47.023417 (XEN) Xen call trace: Sep 23 21:17:47.023435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.023452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:47.035421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:47.035443 (XEN) Sep 23 21:17:47.047410 ]: s=6 n=2 x=0 Sep 23 21:17:47.047426 (XEN) *** Dumping CPU46 host state: *** Sep 23 21:17:47.047439 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:47.059418 (XEN) CPU: 46 Sep 23 21:17:47.059434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.071415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:47.071436 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 23 21:17:47.083416 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 23 21:17:47.083438 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 23 21:17:47.095416 (XEN) r9: ffff830839c07c10 r10: ffff8308396f8070 r11: 000003039482591c Sep 23 21:17:47.095439 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 23 21:17:47.107419 (XEN) r15: 00000302b86416d3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:47.119419 (XEN) cr3: 000000105260c000 cr2: ffff88800cde5740 Sep 23 21:17:47.119438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 21:17:47.131419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:47.131440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:47.143424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:47.155414 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 23 21:17:47.155434 (XEN) 00000302b8642d1e ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 23 21:17:47.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 23 21:17:47.167437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:47.179421 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 23 21:17:47.191415 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 23 21:17:47.191436 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 23 21:17:47.203417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 23 21:17:47.215414 (XEN) 000002ffbb1a9ec0 0000000000000000 00000000001a128c 0000000000000000 Sep 23 21:17:47.215435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:47.227418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:47.227440 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:47.239427 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c05000 Sep 23 21:17:47.251415 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 23 21:17:47.251436 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:47.263415 (XEN) Xen call trace: Sep 23 21:17:47.263432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.275418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:47.275441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:47.287415 (XEN) Sep 23 21:17:47.287430 - (XEN) *** Dumping CPU47 host state: *** Sep 23 21:17:47.287443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:47.299419 (XEN) CPU: 47 Sep 23 21:17:47.299441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.311417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:47.311437 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 23 21:17:47.323417 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 23 21:17:47.323440 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 23 21:17:47.335418 (XEN) r9: ffff8308397fab50 r10: ffff83083974d070 r11: 0000030335153829 Sep 23 21:17:47.347414 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 23 21:17:47.347436 (XEN) r15: 00000302c971fe7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:47.359416 (XEN) cr3: 000000105260c000 cr2: 00007f00e772ab30 Sep 23 21:17:47.359435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 23 21:17:47.371418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:47.371440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:47.383425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:47.395416 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 23 21:17:47.395436 (XEN) 00000302d2d57c29 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 23 21:17:47.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 23 21:17:47.407439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:47.419420 (XEN) ffff831055e7fee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 23 21:17:47.431424 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Sep 23 21:17:47.431445 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 23 21:17:47.443418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 23 21:17:47.455415 (XEN) 0000000000007ff0 00000305bf49bac0 000000000050db1c 0000000000000000 Sep 23 21:17:47.455437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:47.467424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:47.479418 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 21:17:47.479440 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397f8000 Sep 23 21:17:47.491419 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397f3002 Sep 23 21:17:47.491440 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:47.503413 (XEN) Xen call trace: Sep 23 21:17:47.503430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.515415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:47.515438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:47.527418 (XEN) Sep 23 21:17:47.527432 Sep 23 21:17:47.527440 (XEN) *** Dumping CPU48 host state: *** Sep 23 21:17:47.527451 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:47.539419 (XEN) CPU: 48 Sep 23 21:17:47.539435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.551416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:47.551436 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 23 21:17:47.563420 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 23 21:17:47.563442 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 23 21:17:47.575419 (XEN) r9: ffff8308397eda90 r10: ffff8308396cb070 r11: 000003038896aec8 Sep 23 21:17:47.587414 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 23 21:17:47.587437 (XEN) r15: 00000302c47c3a1e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:47.599425 (XEN) cr3: 000000105260c000 cr2: ffff888009109760 Sep 23 21:17:47.599445 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 23 21:17:47.611399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:47.611411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:47.623417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:47.635423 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 23 21:17:47.635443 (XEN) 00000302e12c845d ffff82d0403627e1 ffff82d0405fc880 ffff831055e6fea0 Sep 23 21:17:47.647419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 23 21:17:47.663436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:47.663458 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 23 21:17:47.663474 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 23 21:17:47.675416 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 23 21:17:47.691440 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 23 21:17:47.691461 (XEN) 000002feaea508c0 0000000000000000 00000000002a60cc 0000000000000000 Sep 23 21:17:47.703422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:47.703444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:47.715424 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:47.727526 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397e7000 Sep 23 21:17:47.727547 (XEN) 00000037f91f5000 0000000000372 Sep 23 21:17:47.728678 660 0000000000000000 80000008397e6002 Sep 23 21:17:47.739433 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:47.739451 (XEN) Xen call trace: Sep 23 21:17:47.739461 (XEN) [ 0402a2c5f>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.751440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:47.763424 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:47.763446 (XEN) Sep 23 21:17:47.763454 - (XEN) *** Dumping CPU49 host state: *** Sep 23 21:17:47.775421 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:47.775445 (XEN) CPU: 49 Sep 23 21:17:47.775455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.787435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:47.787455 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 23 21:17:47.799427 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 23 21:17:47.811422 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 23 21:17:47.811444 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 00000000bfbc727c Sep 23 21:17:47.823425 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 23 21:17:47.835426 (XEN) r15: 00000302e777b1fb cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:47.835448 (XEN) cr3: 000000006eae7000 cr2: 000055980e75de38 Sep 23 21:17:47.847388 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 23 21:17:47.847409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:47.859417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:47.871416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:47.871438 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 23 21:17:47.883415 (XEN) 00000302ef858f0a ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 23 21:17:47.883445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 23 21:17:47.895421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:47.907409 (XEN) ffff831055e67ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 23 21:17:47.907421 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 23 21:17:47.919346 (XEN) ffff82d04033883e 0000000000000000 ffff8880036add00 0000000000000000 Sep 23 21:17:47.919357 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 23 21:17:47.931408 (XEN) 0000000000000000 000000001501a800 000000000012bc84 0000000000000000 Sep 23 21:17:47.943518 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:47.943538 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:47.955423 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:47.967419 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397de000 Sep 23 21:17:47.967439 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:47.979431 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:47.979449 (XEN) Xen call trace: Sep 23 21:17:47.979459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:47.991433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:48.003421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:48.003443 (XEN) Sep 23 21:17:48.003451 Sep 23 21:17:48.003458 (XEN) *** Dumping CPU50 host state: *** Sep 23 21:17:48.015413 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:48.015439 (XEN) CPU: 50 Sep 23 21:17:48.015448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.027539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:48.039424 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 23 21:17:48.039447 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 23 21:17:48.051420 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 23 21:17:48.051442 (XEN) r9: ffff8308397d3910 r10: ffff8308397ce240 r11: 00000303eac1f8d7 Sep 23 21:17:48.063425 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 23 21:17:48.075418 (XEN) r15: 00000302eac22bcc cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:48.075440 (XEN) cr3: 000000105260c000 cr2: ffff888009572520 Sep 23 21:17:48.087399 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 23 21:17:48.087421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:48.099415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:48.111426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:48.111448 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 23 21:17:48.123407 (XEN) 00000302fddc8831 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 23 21:17:48.123429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 23 21:17:48.135428 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:48.147417 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e6000 Sep 23 21:17:48.147439 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 23 21:17:48.159425 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 23 21:17:48.171419 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 23 21:17:48.171440 (XEN) 0000000000007ff0 0000000000000000 000000000025f5cc 0000000000000000 Sep 23 21:17:48.183456 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:48.183478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:48.195433 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:48.211439 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 23 21:17:48.211460 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 23 21:17:48.223422 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:48.223439 (XEN) Xen call trace: Sep 23 21:17:48.223449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.235422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:48.235444 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:48.247427 (XEN) Sep 23 21:17:48.247442 - (XEN) *** Dumping CPU51 host state: *** Sep 23 21:17:48.247455 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:48.259419 (XEN) CPU: 51 Sep 23 21:17:48.259435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.271421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:48.271441 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 23 21:17:48.283418 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 23 21:17:48.295414 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 23 21:17:48.295437 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000000add7f9c8 Sep 23 21:17:48.307416 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 23 21:17:48.307438 (XEN) r15: 00000302db56a560 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:48.319420 (XEN) cr3: 000000006eae7000 cr2: 00007f590bc693d8 Sep 23 21:17:48.319439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 21:17:48.331423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:48.343415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:48.343442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:48.355420 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 23 21:17:48.355440 (XEN) 000003030017a78a ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 23 21:17:48.367420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 23 21:17:48.379416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:48.379438 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 23 21:17:48.391420 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 23 21:17:48.403414 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 23 21:17:48.403436 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 23 21:17:48.415416 (XEN) 0000000000007ff0 000002fc35e1bac0 00000000001a076c 0000000000000000 Sep 23 21:17:48.415438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:48.427426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:48.439424 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:48.439445 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c4000 Sep 23 21:17:48.451418 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:48.463413 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:48.463431 (XEN) Xen call trace: Sep 23 21:17:48.463441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.475410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:48.475441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:48.487421 (XEN) Sep 23 21:17:48.487435 Sep 23 21:17:48.487443 (XEN) *** Dumping CPU52 host state: *** Sep 23 21:17:48.487455 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:48.499422 (XEN) CPU: 52 Sep 23 21:17:48.499438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.511420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:48.511440 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 23 21:17:48.523419 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 23 21:17:48.535412 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 23 21:17:48.535434 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 00000000bffc7672 Sep 23 21:17:48.547416 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 23 21:17:48.547439 (XEN) r15: 0000030316f21145 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:48.559418 (XEN) cr3: 000000006eae7000 cr2: ffff888009572ca0 Sep 23 21:17:48.559438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 21:17:48.571420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:48.583416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:48.583442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:48.595424 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 23 21:17:48.607412 (XEN) 000003031a8ca380 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 23 21:17:48.607435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 23 21:17:48.619415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:48.619437 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 23 21:17:48.631424 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 23 21:17:48.643415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 23 21:17:48.643437 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 23 21:17:48.655418 (XEN) 0000000000000000 000000001501a800 00000000001a121c 0000000000000000 Sep 23 21:17:48.667412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:48.667433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:48.679420 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:48.679441 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 23 21:17:48.691425 (XEN) 00000037f91c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:48.709243 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:48.709267 (XEN) Xen call trace: Sep 23 21:17:48.709277 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.715418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:48.715440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:48.727421 (XEN) Sep 23 21:17:48.727436 - (XEN) *** Dumping CPU53 host state: *** Sep 23 21:17:48.727449 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:48.739423 (XEN) CPU: 53 Sep 23 21:17:48.739439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.751599 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:48.751619 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 23 21:17:48.763418 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 23 21:17:48.775422 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 23 21:17:48.775445 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000303528cc6ec Sep 23 21:17:48.787417 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 23 21:17:48.787439 (XEN) r15: 0000030316f210bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:48.799420 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7d60 Sep 23 21:17:48.811411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 23 21:17:48.811433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:48.823420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:48.823447 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:48.835422 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 23 21:17:48.847415 (XEN) 0000030328e5b74b ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 23 21:17:48.847437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 23 21:17:48.859416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:48.859438 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 23 21:17:48.871420 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 23 21:17:48.883416 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fae80 0000000000000000 Sep 23 21:17:48.883438 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 23 21:17:48.895419 (XEN) 0000000000000000 000000001461a800 00000000002b0c9c 0000000000000000 Sep 23 21:17:48.907414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:48.907436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:48.919415 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:48.919437 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397a6000 Sep 23 21:17:48.931420 (XEN) 00000037f91b5000 0000000000372660 0000000000000000 80000008397a5002 Sep 23 21:17:48.943416 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:48.943433 (XEN) Xen call trace: Sep 23 21:17:48.943443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.955465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:48.967478 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:48.967500 (XEN) Sep 23 21:17:48.967508 v=0(XEN) *** Dumping CPU54 host state: *** Sep 23 21:17:48.967520 Sep 23 21:17:48.967527 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:48.979487 (XEN) CPU: 54 Sep 23 21:17:48.979504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:48.991483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:48.991503 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 23 21:17:49.003482 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 23 21:17:49.015412 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 23 21:17:49.015434 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 00000000c076fa39 Sep 23 21:17:49.027418 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 23 21:17:49.027441 (XEN) r15: 000003032f9adee1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:49.039419 (XEN) cr3: 000000006eae7000 cr2: 00007f590bc3c740 Sep 23 21:17:49.039439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 23 21:17:49.051420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:49.063417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:49.063452 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:49.075421 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 23 21:17:49.075441 (XEN) 00000303373caacc ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 23 21:17:49.087420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 23 21:17:49.099415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:49.099437 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 23 21:17:49.111419 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 23 21:17:49.123413 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 23 21:17:49.123434 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 23 21:17:49.135419 (XEN) 0000000000000000 0000000000000100 000000000032b974 0000000000000000 Sep 23 21:17:49.147412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:49.147434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:49.159416 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:49.159437 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 23 21:17:49.171419 (XEN) 00000037f91a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:49.183419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:49.183437 (XEN) Xen call trace: Sep 23 21:17:49.183448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:49.195418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:49.195440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:49.207423 (XEN) Sep 23 21:17:49.207438 (XEN) 20 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 23 21:17:49.207452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:49.219420 (XEN) CPU: 55 Sep 23 21:17:49.219436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:49.231423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:49.231443 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 23 21:17:49.243421 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 23 21:17:49.255414 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 23 21:17:49.255436 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000000bfbc6f53 Sep 23 21:17:49.267415 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 23 21:17:49.279415 (XEN) r15: 000003032f9adecc cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:49.279437 (XEN) cr3: 000000006eae7000 cr2: 00007f8a1b172740 Sep 23 21:17:49.291413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 23 21:17:49.291435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:49.303416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:49.315420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:49.315443 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 23 21:17:49.327413 (XEN) 00000303457e23b8 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 23 21:17:49.327435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 23 21:17:49.339415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:49.339437 (XEN) ffff831055e27ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f8000 Sep 23 21:17:49.351422 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Sep 23 21:17:49.363416 (XEN) ffff82d04033883e 0000000000000000 ffff888003664d80 0000000000000000 Sep 23 21:17:49.363445 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 23 21:17:49.375418 (XEN) 0000000000000000 0000000014e1a801 00000000002072ec 0000000000000000 Sep 23 21:17:49.387417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:49.387438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:49.399421 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 21:17:49.411413 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 23 21:17:49.411434 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:49.423416 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:49.423434 (XEN) Xen call trace: Sep 23 21:17:49.423444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:49.435427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:49.447413 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:49.447434 (XEN) Sep 23 21:17:49.447443 ]: s=6 n=3 x=0 Sep 23 21:17:49.447452 (XEN) *** Dumping CPU0 host state: *** Sep 23 21:17:49.459413 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:49.459439 (XEN) CPU: 0 Sep 23 21:17:49.459448 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 23 21:17:49.471419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:49.471440 (XEN) rax: 0000000000000000 rbx: ffff82d040603098 rcx: 0000000000000000 Sep 23 21:17:49.483421 (XEN) rdx: ffff82d0405fb080 rsi: ffff82d0405f52f8 rdi: 0000000000000007 Sep 23 21:17:49.495418 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 23 21:17:49.495440 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 000003043fc0f7d0 Sep 23 21:17:49.507419 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040361a18 r14: 0000000000000001 Sep 23 21:17:49.519411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:49.519432 (XEN) cr3: 000000105260c000 cr2: 000055d24b195200 Sep 23 21:17:49.531414 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 23 21:17:49.531436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:49.543418 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 23 21:17:49.543443 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 d1 62 ed ff fb eb Sep 23 21:17:49.555422 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 23 21:17:49.567412 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040233e2c ffff82d0405f4300 Sep 23 21:17:49.567434 (XEN) ffff82d040361258 0000000000000000 0000030347da17f7 ffff83083ffffe00 Sep 23 21:17:49.579416 (XEN) ffff82d0403612cc 00ffffffffffffff 0000000000000000 0000000000000000 Sep 23 21:17:49.579437 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 23 21:17:49.591527 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235c0b ffff82d0405f4300 Sep 23 21:17:49.603503 (XEN) ffff830839af7f10 ffff82d04061fe20 ffff83083ffffe68 ffff82d040235fa2 Sep 23 21:17:49.603515 (XEN) ffff83083ffffef8 ffff82d0405fb080 ffffffffffffffff ffff82d0405fb080 Sep 23 21:17:49.615508 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233955 Sep 23 21:17:49.627405 (XEN) 0000000000000000 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 Sep 23 21:17:49.627423 (XEN) ffff82d04060eae0 ffff83083ffffeb0 ffff82d0402339e8 ffff83083ffffee8 Sep 23 21:17:49.639422 (XEN) ffff82d040334a88 ffff82d0403349f6 ffff8308396ab000 ffff83083ffffef8 Sep 23 21:17:49.639444 (XEN) ffff83083ffc9000 0000000000000000 ffff83083ffffe18 ffff82d04033883e Sep 23 21:17:49.651424 (XEN) 0000000000000000 ffff888003732e80 0000000000000000 0000000000000000 Sep 23 21:17:49.667439 (XEN) 0000000000000036 ffff888003732e80 0000000000000246 0000000000000000 Sep 23 21:17:49.667468 (XEN) 0000000000000000 00000000000ea504 0000000000000000 ffffffff81bbb3aa Sep 23 21:17:49.679392 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 23 21:17:49.679414 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040293ed0 Sep 23 21:17:49.691435 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 23 21:17:49.707440 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Sep 23 21:17:49.707461 (XEN) 0000000000372660 0000000000000000 800000083953c002 0000000000000000 Sep 23 21:17:49.719423 (XEN) Xen call trace: Sep 23 21:17:49.719440 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 23 21:17:49.719456 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 23 21:17:49.731427 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 23 21:17:49.731449 (XEN) [ d040235c0b>] F common/timer.c#execute_timer+0x45/0x5f Sep 23 21:17:49.743431 (XEN) [] F common/timer.c#timer_softirq_action+0 Sep 23 21:17:49.743798 x74/0x27b Sep 23 21:17:49.755427 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 23 21:17:49.755450 (XEN) [] F do_softirq+0x13/0x15 Sep 23 21:17:49.767431 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 23 21:17:49.767453 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:49.783431 (XEN) Sep 23 21:17:49.783446 - (XEN) *** Dumping CPU1 host state: *** Sep 23 21:17:49.783459 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:49.783474 (XEN) CPU: 1 Sep 23 21:17:49.795423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:49.795450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:49.807417 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 23 21:17:49.807439 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 23 21:17:49.819418 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 23 21:17:49.831415 (XEN) r9: ffff83083ffb2010 r10: 0000000000000000 r11: 0000000000124f80 Sep 23 21:17:49.831437 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 23 21:17:49.843418 (XEN) r15: 000003035eaefe43 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:49.843439 (XEN) cr3: 000000006eae7000 cr2: ffff888007b87630 Sep 23 21:17:49.855418 (XEN) fsb: 00007f0b355de800 gsb: ffff88801e640000 gss: 0000000000000000 Sep 23 21:17:49.867410 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:49.867432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:49.879420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:49.891412 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 23 21:17:49.891433 (XEN) 000003036764ac64 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 23 21:17:49.903415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 23 21:17:49.903436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:49.915417 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff83083976d000 Sep 23 21:17:49.915439 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 23 21:17:49.927422 (XEN) ffff82d04033883e ffff888003da9220 ffff8880035a0000 0000000000000000 Sep 23 21:17:49.939417 (XEN) 0000000080000007 ffff88801e65a380 ffff88801e65a380 0000000000000202 Sep 23 21:17:49.939439 (XEN) ffff88808b7a2000 0000000000000017 0000000000000001 000000000000000d Sep 23 21:17:49.951417 (XEN) ffffffff81bbb1aa ffffffff81bbcbf0 000000000000000a ffff88801e65a6d0 Sep 23 21:17:49.963431 (XEN) 0000010000000000 ffffffff81bbb1a8 000000000000e033 0000000000000202 Sep 23 21:17:49.963453 (XEN) ffffc9004007bc58 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:49.975417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 23 21:17:49.975438 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:49.987420 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:49.987438 (XEN) Xen call trace: Sep 23 21:17:49.999419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:49.999443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:50.011419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:50.011440 (XEN) Sep 23 21:17:50.011449 Sep 23 21:17:50.011455 (XEN) *** Dumping CPU2 host state: *** Sep 23 21:17:50.023369 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:50.023382 (XEN) CPU: 2 Sep 23 21:17:50.039422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.039441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:50.039451 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 23 21:17:50.051418 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 23 21:17:50.063417 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 23 21:17:50.063439 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 0000030453f53747 Sep 23 21:17:50.075410 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 23 21:17:50.087396 (XEN) r15: 0000030353f55cd5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:50.087409 (XEN) cr3: 000000105260c000 cr2: ffff88800b5006b0 Sep 23 21:17:50.099402 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 23 21:17:50.099420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:50.111418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:50.123426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:50.123449 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 23 21:17:50.135420 (XEN) 0000030375b8bc26 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 23 21:17:50.135442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 23 21:17:50.151441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:50.151463 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 23 21:17:50.163426 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 23 21:17:50.163448 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 23 21:17:50.175435 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 23 21:17:50.191439 (XEN) 000002fe730a3ec0 0000000000000000 0000000000306abc 0000000000000000 Sep 23 21:17:50.191461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:50.203429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:50.203450 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:50.215418 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 23 21:17:50.227415 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 23 21:17:50.227436 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:50.239419 (XEN) Xen call trace: Sep 23 21:17:50.239437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.239454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:50.251438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:50.251460 (XEN) Sep 23 21:17:50.251468 - (XEN) *** Dumping CPU3 host state: *** Sep 23 21:17:50.263422 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:50.275421 (XEN) CPU: 3 Sep 23 21:17:50.275438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.275458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:50.287417 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 23 21:17:50.287439 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 23 21:17:50.299420 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 23 21:17:50.311414 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000c065c839 Sep 23 21:17:50.311436 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 23 21:17:50.323422 (XEN) r15: 0000030353f2832a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:50.335413 (XEN) cr3: 000000006eae7000 cr2: ffff88800e5867c0 Sep 23 21:17:50.335433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 23 21:17:50.347450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:50.347471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:50.359478 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:50.371411 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 23 21:17:50.371432 (XEN) 00000303840edbec ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 23 21:17:50.383414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 23 21:17:50.383435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:50.395418 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 23 21:17:50.407414 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 23 21:17:50.407437 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 23 21:17:50.419416 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 23 21:17:50.419437 (XEN) 000000000000002a 0000000000000001 0000000000340f44 0000000000000000 Sep 23 21:17:50.431458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:50.443477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:50.443499 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:50.455483 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 23 21:17:50.467473 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:50.467495 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:50.479477 (XEN) Xen call trace: Sep 23 21:17:50.479495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.479512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:50.491487 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:50.491508 (XEN) Sep 23 21:17:50.503475 Sep 23 21:17:50.503490 (XEN) *** Dumping CPU4 host state: *** Sep 23 21:17:50.503503 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:50.515474 (XEN) CPU: 4 Sep 23 21:17:50.515490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.515510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:50.527483 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 23 21:17:50.527505 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 23 21:17:50.539496 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 23 21:17:50.551484 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 00000303cb28d9bb Sep 23 21:17:50.551506 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 23 21:17:50.563482 (XEN) r15: 000003038f8e234b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:50.575479 (XEN) cr3: 00000008389d1000 cr2: 000056347df0b534 Sep 23 21:17:50.575499 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 23 21:17:50.587478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:50.587499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:50.599484 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:50.611477 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 23 21:17:50.611497 (XEN) 000003039262df09 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 23 21:17:50.623482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 23 21:17:50.623503 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:50.635485 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 23 21:17:50.647475 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 23 21:17:50.647497 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 23 21:17:50.659480 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 23 21:17:50.659500 (XEN) 000000000000002a 0000000000000001 00000000003410f4 0000000000000000 Sep 23 21:17:50.671482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:50.683479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:50.683500 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:50.695482 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 23 21:17:50.707477 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 23 21:17:50.707499 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:50.719479 (XEN) Xen call trace: Sep 23 21:17:50.719496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.719513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:50.731490 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:50.731511 (XEN) Sep 23 21:17:50.743476 - (XEN) *** Dumping CPU5 host state: *** Sep 23 21:17:50.743495 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:50.755476 (XEN) CPU: 5 Sep 23 21:17:50.755492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.755511 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:50.767493 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 23 21:17:50.779477 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 23 21:17:50.779501 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 23 21:17:50.791481 (XEN) r9: ffff830839beecb0 r10: ffff8308396df070 r11: 000003049a4a613c Sep 23 21:17:50.791503 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 23 21:17:50.803484 (XEN) r15: 000003039a4a8faa cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:50.815481 (XEN) cr3: 000000105260c000 cr2: ffff88800ad6ca98 Sep 23 21:17:50.815501 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 23 21:17:50.827479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:50.827500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:50.839496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:50.851482 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 23 21:17:50.851502 (XEN) 00000303a0b8f5d0 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 23 21:17:50.863479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 23 21:17:50.863499 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:50.875483 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 23 21:17:50.887480 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 23 21:17:50.887503 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 23 21:17:50.899479 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 23 21:17:50.899500 (XEN) 000002fdc039e0c0 0000000000000000 00000000000963a4 0000000000000000 Sep 23 21:17:50.911426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:50.923416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:50.923437 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:50.935429 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 23 21:17:50.947414 (XEN) 00000037f95f5000 0000000000372660 0000000000000000 8000000839bdc002 Sep 23 21:17:50.947436 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:50.959414 (XEN) Xen call trace: Sep 23 21:17:50.959431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:50.959448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:50.971425 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:50.983412 (XEN) Sep 23 21:17:50.983427 Sep 23 21:17:50.983434 (XEN) 24 [0/1/(XEN) *** Dumping CPU6 host state: *** Sep 23 21:17:50.983448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:50.995416 (XEN) CPU: 6 Sep 23 21:17:50.995432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.007416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:51.007437 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 23 21:17:51.019415 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 23 21:17:51.019437 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 23 21:17:51.031415 (XEN) r9: ffff830839bd8be0 r10: ffff830839727070 r11: 0000030458f75654 Sep 23 21:17:51.031438 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 23 21:17:51.043421 (XEN) r15: 000003038f8e8611 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:51.055448 (XEN) cr3: 000000105260c000 cr2: ffff88800cde54e0 Sep 23 21:17:51.055468 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 23 21:17:51.067481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:51.067503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:51.079488 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:51.091481 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 23 21:17:51.091502 (XEN) 00000303a300c0f5 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 23 21:17:51.103482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 23 21:17:51.103502 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:51.115484 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 23 21:17:51.127480 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 23 21:17:51.127502 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 23 21:17:51.139489 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 23 21:17:51.151479 (XEN) 0000000000000000 0000000000000100 000000000032b9b4 0000000000000000 Sep 23 21:17:51.151501 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:51.163480 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:51.163501 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:51.175462 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 23 21:17:51.187413 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 23 21:17:51.187434 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:51.199414 (XEN) Xen call trace: Sep 23 21:17:51.199431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.211414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:51.211437 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:51.223601 (XEN) Sep 23 21:17:51.223609 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Sep 23 21:17:51.223616 Sep 23 21:17:51.223619 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:51.235449 (XEN) CPU: 7 Sep 23 21:17:51.235457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.247429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:51.247439 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 23 21:17:51.259451 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 23 21:17:51.259462 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 23 21:17:51.271427 (XEN) r9: ffff830839bc2b10 r10: ffff830839bbe240 r11: 00000304b7dad284 Sep 23 21:17:51.271438 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 23 21:17:51.283412 (XEN) r15: 00000303b7db0f90 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:51.295407 (XEN) cr3: 000000105260c000 cr2: 000055d24b195200 Sep 23 21:17:51.295417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 23 21:17:51.307462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:51.307472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:51.319437 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:51.331442 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 23 21:17:51.331452 (XEN) 00000303bd6c06b9 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 23 21:17:51.343404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 23 21:17:51.343417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:51.355411 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970c000 Sep 23 21:17:51.367426 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 23 21:17:51.367448 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ec80 0000000000000000 Sep 23 21:17:51.379417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 23 21:17:51.391416 (XEN) 0000000000000000 0000000000000000 000000000007b5fc 0000000000000000 Sep 23 21:17:51.391437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:51.403423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:51.403444 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:51.415420 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 23 21:17:51.427415 (XEN) 00000037f95c9000 0000000000372660 0000000000000000 8000000839bb8002 Sep 23 21:17:51.427437 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:51.439428 (XEN) Xen call trace: Sep 23 21:17:51.439445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.451416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:51.451438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:51.463414 (XEN) Sep 23 21:17:51.463429 (XEN) 25 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 23 21:17:51.463443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:51.475419 (XEN) CPU: 8 Sep 23 21:17:51.475435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.487415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:51.487436 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 23 21:17:51.499420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 23 21:17:51.499443 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 23 21:17:51.511418 (XEN) r9: ffff830839baca40 r10: ffff830839ba6240 r11: 00000304b9d328f3 Sep 23 21:17:51.523416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 23 21:17:51.523438 (XEN) r15: 00000303b9d3731d cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:51.535416 (XEN) cr3: 000000105260c000 cr2: ffff888007b87630 Sep 23 21:17:51.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 23 21:17:51.547417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:51.547439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:51.559426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:51.571417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 23 21:17:51.571437 (XEN) 00000303cbba1bca ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 23 21:17:51.583415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 23 21:17:51.595415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:51.595438 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c7000 Sep 23 21:17:51.607396 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 23 21:17:51.607418 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 23 21:17:51.623414 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 23 21:17:51.623426 (XEN) 0000000000000000 0000000000000000 00000000001ef284 0000000000000000 Sep 23 21:17:51.635406 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:51.647408 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:51.647429 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:51.659420 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 23 21:17:51.659441 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 23 21:17:51.671428 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:51.671446 (XEN) Xen call trace: Sep 23 21:17:51.687444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.687468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:51.699425 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:51.699446 (XEN) Sep 23 21:17:51.699455 ]: s=5 n=4 x=0(XEN) *** Dumping CPU9 host state: *** Sep 23 21:17:51.711423 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:51.711446 (XEN) CPU: 9 Sep 23 21:17:51.711455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.723438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:51.723466 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 23 21:17:51.735421 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: Sep 23 21:17:51.736233 ffff830839b96970 Sep 23 21:17:51.747432 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 23 21:17:51.747454 (XEN) r9: ffff830839b96970 Sep 23 21:17:51.747807 r10: 0000000000000014 r11: 0000030234a53e0f Sep 23 21:17:51.759439 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 23 21:17:51.771423 (XEN) r15: 00000303af0fcbd7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 21:17:51.771445 (XEN) cr3: 000000006eae7000 cr2: 0000562f6fcd3418 Sep 23 21:17:51.783421 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 23 21:17:51.783442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:51.795429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:51.807420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:51.807443 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 23 21:17:51.819453 (XEN) 00000303da1630c1 ffff82d0403627e1 ffff82d0405fb500 ffff830839b8fea0 Sep 23 21:17:51.819475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 23 21:17:51.831415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:51.831437 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 23 21:17:51.843424 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 23 21:17:51.855417 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 23 21:17:51.855438 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 23 21:17:51.867418 (XEN) 0000000000000000 000000001818a800 0000000000101104 0000000000000000 Sep 23 21:17:51.879421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:51.879442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:51.891417 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:51.903413 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 23 21:17:51.903434 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 21:17:51.915414 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:51.915432 (XEN) Xen call trace: Sep 23 21:17:51.915442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.927424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:51.939413 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:51.939435 (XEN) Sep 23 21:17:51.939443 Sep 23 21:17:51.939450 (XEN) *** Dumping CPU10 host state: *** Sep 23 21:17:51.939461 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:51.951427 (XEN) CPU: 10 Sep 23 21:17:51.951443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:51.963423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:51.963443 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 23 21:17:51.975419 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 23 21:17:51.987420 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 23 21:17:51.987442 (XEN) r9: ffff830839b808b0 r10: ffff83083973c070 r11: 000003044316856f Sep 23 21:17:51.999419 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 23 21:17:52.011415 (XEN) r15: 00000303d501170a cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:52.011438 (XEN) cr3: 000000105260c000 cr2: 00007fc2c9bc99c0 Sep 23 21:17:52.023414 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 23 21:17:52.023425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:52.035424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:52.047422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:52.047444 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 23 21:17:52.059422 (XEN) 00000303e8673c11 ffff82d040257c30 ffff8308396c4000 ffff8308396c97f0 Sep 23 21:17:52.059444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 23 21:17:52.071415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:52.083426 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 23 21:17:52.083448 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 23 21:17:52.095440 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 23 21:17:52.095462 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 23 21:17:52.107536 (XEN) 000003004fe08ec0 0000000000000000 0000000000101174 0000000000000000 Sep 23 21:17:52.119482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:52.119504 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:52.131488 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:52.147498 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 23 21:17:52.147519 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 23 21:17:52.159419 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:52.159438 (XEN) Xen call trace: Sep 23 21:17:52.159448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:52.171430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:52.171453 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:52.183429 (XEN) Sep 23 21:17:52.183444 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU11 host state: *** Sep 23 21:17:52.183459 Sep 23 21:17:52.183466 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 21:17:52.195427 (XEN) CPU: 11 Sep 23 21:17:52.195443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:52.207418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 21:17:52.207438 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 23 21:17:52.219422 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 23 21:17:52.219444 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 23 21:17:52.235443 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 0000030426457947 Sep 23 21:17:52.235465 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 23 21:17:52.251438 (XEN) r15: 00000303eaaabf91 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 21:17:52.251460 (XEN) cr3: 000000105260c000 cr2: 0000000000471f90 Sep 23 21:17:52.263425 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 23 21:17:52.263446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 21:17:52.275416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 21:17:52.287423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 21:17:52.287445 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 23 21:17:52.299416 (XEN) 00000303eaab2f48 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 23 21:17:52.299437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 23 21:17:52.311417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 21:17:52.323423 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff830839713000 Sep 23 21:17:52.323446 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 23 21:17:52.335418 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 23 21:17:52.335440 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 23 21:17:52.347421 (XEN) 0000000000000000 0000000000000100 00000000000b83bc 0000000000000000 Sep 23 21:17:52.359416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 21:17:52.359438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 21:17:52.371417 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 23 21:17:52.383414 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 23 21:17:52.383436 (XEN) 00000037f9571000 0000000000372660 0000000000000000 8000000839b60002 Sep 23 21:17:52.395417 (XEN) 0000000000000000 0000000e00000000 Sep 23 21:17:52.395435 (XEN) Xen call trace: Sep 23 21:17:52.395445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 21:17:52.407422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 21:17:52.419414 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 21:17:52.419435 (XEN) Sep 23 21:17:52.419443 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 23 21:17:52.443374 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 23 21:17:52.455410 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 23 21:17:52.455429 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 23 21:17:52.455441 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 23 21:17:52.467409 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 23 21:17:52.467428 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 23 21:17:52.467440 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 23 21:17:52.479414 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 23 21:17:52.479432 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 23 21:17:52.479443 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 23 21:17:52.491423 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 23 21:17:52.491441 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 23 21:17:52.503409 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 23 21:17:52.503428 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 23 21:17:52.503439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 23 21:17:52.515421 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 23 21:17:52.515440 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 23 21:17:52.515451 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 23 21:17:52.527411 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 23 21:17:52.527429 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 23 21:17:52.527441 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 23 21:17:52.539414 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 23 21:17:52.539433 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 23 21:17:52.551408 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 23 21:17:52.551427 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 23 21:17:52.551439 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 23 21:17:52.563411 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 23 21:17:52.563430 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 23 21:17:52.563442 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 23 21:17:52.575411 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 23 21:17:52.575429 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 23 21:17:52.575441 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 23 21:17:52.587410 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 23 21:17:52.587428 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 23 21:17:52.599409 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 23 21:17:52.599428 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 23 21:17:52.599439 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 23 21:17:52.611411 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 23 21:17:52.611430 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 23 21:17:52.611449 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 23 21:17:52.623412 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 23 21:17:52.623431 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 23 21:17:52.623442 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 23 21:17:52.635414 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 23 21:17:52.635433 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 23 21:17:52.647409 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 23 21:17:52.647429 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 23 21:17:52.647440 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 23 21:17:52.659413 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 23 21:17:52.659431 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 23 21:17:52.659443 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 23 21:17:52.671412 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 23 21:17:52.671431 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 23 21:17:52.683406 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 23 21:17:52.683424 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 23 21:17:52.683436 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 23 21:17:52.695418 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 23 21:17:52.695437 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 23 21:17:52.695448 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 23 21:17:52.707411 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 23 21:17:52.707430 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 23 21:17:52.719408 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 23 21:17:52.719427 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 23 21:17:52.719439 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 23 21:17:52.731410 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 23 21:17:52.731429 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 23 21:17:52.731440 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 23 21:17:52.743413 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 23 21:17:52.743431 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 23 21:17:52.743443 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 23 21:17:52.755413 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 23 21:17:52.755431 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 23 21:17:52.767410 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 23 21:17:52.767429 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 23 21:17:52.767441 (XEN) 102 [1/1/ - ]: s=6 n=16 x=0 Sep 23 21:17:52.779411 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 23 21:17:52.779430 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 23 21:17:52.779441 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 23 21:17:52.791412 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 23 21:17:52.791430 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 23 21:17:52.803409 (XEN) 108 [1/1/ - ]: s=6 n=17 x=0 Sep 23 21:17:52.803427 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 23 21:17:52.803440 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 23 21:17:52.815411 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 23 21:17:52.815430 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 23 21:17:52.815441 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 23 21:17:52.827412 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 23 21:17:52.827431 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 23 21:17:52.839409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 23 21:17:52.839428 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 23 21:17:52.839439 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 23 21:17:52.851409 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 23 21:17:52.851428 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 23 21:17:52.851440 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 23 21:17:52.863412 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 23 21:17:52.863430 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 23 21:17:52.863442 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 23 21:17:52.875413 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 23 21:17:52.875431 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 23 21:17:52.887410 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 23 21:17:52.887436 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 23 21:17:52.887449 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 23 21:17:52.899420 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 23 21:17:52.899438 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 23 21:17:52.899450 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Sep 23 21:17:52.911413 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 23 21:17:52.911432 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 23 21:17:52.923411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 23 21:17:52.923430 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 23 21:17:52.923442 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 23 21:17:52.935407 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 23 21:17:52.935425 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 23 21:17:52.935437 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 23 21:17:52.947414 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 23 21:17:52.947433 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 23 21:17:52.959407 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 23 21:17:52.959427 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 23 21:17:52.959438 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 23 21:17:52.971419 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 23 21:17:52.971438 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 23 21:17:52.971449 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 23 21:17:52.983412 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 23 21:17:52.983430 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 23 21:17:52.983442 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 23 21:17:52.995412 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 23 21:17:52.995431 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 23 21:17:53.007409 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 23 21:17:53.007428 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 23 21:17:53.007440 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 23 21:17:53.019413 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 23 21:17:53.019432 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 23 21:17:53.019443 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 23 21:17:53.031413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 23 21:17:53.031432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 23 21:17:53.043407 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 23 21:17:53.043426 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 23 21:17:53.043439 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 23 21:17:53.055411 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 23 21:17:53.055430 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 23 21:17:53.055442 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 23 21:17:53.067413 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 23 21:17:53.067432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 23 21:17:53.079407 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 23 21:17:53.079426 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 23 21:17:53.079437 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 23 21:17:53.091387 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 23 21:17:53.091406 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 23 21:17:53.091417 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 23 21:17:53.103419 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 23 21:17:53.103437 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 23 21:17:53.103449 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 23 21:17:53.115412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 23 21:17:53.115430 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 23 21:17:53.127411 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 23 21:17:53.127430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 23 21:17:53.127442 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 23 21:17:53.139411 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 23 21:17:53.139430 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 23 21:17:53.139441 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 23 21:17:53.151413 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 23 21:17:53.151432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 23 21:17:53.163414 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 23 21:17:53.163433 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 23 21:17:53.163445 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 23 21:17:53.175411 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 23 21:17:53.175430 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 23 21:17:53.175442 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 23 21:17:53.187395 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 23 21:17:53.187414 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 23 21:17:53.199407 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 23 21:17:53.199426 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 23 21:17:53.199438 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 23 21:17:53.211409 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 23 21:17:53.211427 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 23 21:17:53.211439 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 23 21:17:53.223411 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 23 21:17:53.223429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 23 21:17:53.223441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 23 21:17:53.235413 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 23 21:17:53.235431 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 23 21:17:53.247412 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 23 21:17:53.247431 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 23 21:17:53.247443 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 23 21:17:53.259410 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 23 21:17:53.259430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 23 21:17:53.259441 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 23 21:17:53.271412 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 23 21:17:53.271431 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 23 21:17:53.283410 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 23 21:17:53.283429 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 23 21:17:53.283441 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 23 21:17:53.295413 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 23 21:17:53.295432 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 23 21:17:53.295443 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 23 21:17:53.307409 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 23 21:17:53.307427 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 23 21:17:53.319407 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 23 21:17:53.319427 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 23 21:17:53.319439 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 23 21:17:53.331413 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 23 21:17:53.331431 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 23 21:17:53.331443 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 23 21:17:53.343417 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 23 21:17:53.343436 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 23 21:17:53.343447 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 23 21:17:53.355416 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 23 21:17:53.355434 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 23 21:17:53.367407 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 23 21:17:53.367426 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 23 21:17:53.367438 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 23 21:17:53.379411 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 23 21:17:53.379429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 23 21:17:53.379441 (XEN) 240 [1/1/ - ]: s=6 n=39 x=0 Sep 23 21:17:53.391414 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 23 21:17:53.391433 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 23 21:17:53.403412 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 23 21:17:53.403431 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 23 21:17:53.403443 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 23 21:17:53.415412 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 23 21:17:53.415430 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 23 21:17:53.415442 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 23 21:17:53.427411 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 23 21:17:53.427430 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 23 21:17:53.439444 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 23 21:17:53.439464 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 23 21:17:53.439476 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 23 21:17:53.451412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 23 21:17:53.451431 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 23 21:17:53.451443 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 23 21:17:53.463409 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 23 21:17:53.463428 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 23 21:17:53.463440 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 23 21:17:53.475414 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 23 21:17:53.475433 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 23 21:17:53.487411 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 23 21:17:53.487430 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 23 21:17:53.487442 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 23 21:17:53.499409 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 23 21:17:53.499428 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 23 21:17:53.499439 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 23 21:17:53.511417 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 23 21:17:53.511435 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 23 21:17:53.523411 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 23 21:17:53.523430 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 23 21:17:53.523442 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 23 21:17:53.535414 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 23 21:17:53.535434 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 23 21:17:53.535445 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 23 21:17:53.547418 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 23 21:17:53.547437 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 23 21:17:53.559421 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 23 21:17:53.559441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 23 21:17:53.559453 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 23 21:17:53.571410 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 23 21:17:53.571429 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 23 21:17:53.571441 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 23 21:17:53.583414 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 23 21:17:53.583432 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 23 21:17:53.583444 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 23 21:17:53.595411 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 23 21:17:53.595430 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 23 21:17:53.607434 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 23 21:17:53.607444 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 23 21:17:53.607449 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 23 21:17:53.619391 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 23 21:17:53.619403 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 23 21:17:53.619410 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 23 21:17:53.631407 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 23 21:17:53.631422 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 23 21:17:53.643413 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 23 21:17:53.643432 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 23 21:17:53.643444 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 23 21:17:53.655410 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 23 21:17:53.655429 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 23 21:17:53.655440 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 23 21:17:53.667413 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 23 21:17:53.667431 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 23 21:17:53.667442 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 23 21:17:53.679423 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 23 21:17:53.679440 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 23 21:17:53.691422 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 23 21:17:53.691441 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 23 21:17:53.691453 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 23 21:17:53.709949 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 23 21:17:53.709983 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 23 21:17:53.709996 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 23 21:17:53.715422 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 23 21:17:53.715440 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 23 21:17:53.727420 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 23 21:17:53.727439 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 23 21:17:53.727451 (XEN) 318 [0/1/ - Sep 23 21:17:53.736128 ]: s=6 n=52 x=0 Sep 23 21:17:53.739422 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 23 21:17:53.739441 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 23 21:17:53.739453 (XEN) Sep 23 21:17:53.739784 321 [0/0/ - ]: s=6 n=53 x=0 Sep 23 21:17:53.751433 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 23 21:17:53.751452 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 23 21:17:53.763417 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 23 21:17:53.763436 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 23 21:17:53.763448 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 23 21:17:53.775420 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 23 21:17:53.775439 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 23 21:17:53.775450 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 23 21:17:53.787420 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 23 21:17:53.787439 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 23 21:17:53.799410 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 23 21:17:53.799430 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 23 21:17:53.799442 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 23 21:17:53.811412 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 23 21:17:53.811430 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 23 21:17:53.811442 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 23 21:17:53.823422 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 23 21:17:53.823441 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 23 21:17:53.835448 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 23 21:17:53.847422 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 23 21:17:53.859409 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 23 21:17:53.859435 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 23 21:17:53.871419 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 23 21:17:53.883411 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 23 21:17:53.883436 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 23 21:17:53.895418 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 23 21:17:53.907417 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 23 21:17:53.907435 (XEN) 349 [0/0/ - ]: s=4 n=50 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 23 21:17:53.919428 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 23 21:17:53.931414 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 23 21:17:53.931437 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 23 21:17:53.943413 (XEN) 353 [0/0/ - ]: s=4 n=31 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 23 21:17:53.955410 (XEN) 354 [0/0/ - ]: s=4 n=38 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 23 21:17:53.955436 (XEN) 355 [0/0/ - ]: s=4 n=39 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 23 21:17:53.967419 (XEN) 356 [0/0/ - ]: s=4 n=26 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 23 21:17:53.979414 (XEN) 357 [0/0/ - ]: s=4 n=27 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 23 21:17:53.979440 (XEN) 358 [0/0/ - ]: s=4 n=24 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 23 21:17:53.991421 (XEN) 359 [0/0/ - ]: s=4 n=25 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 23 21:17:54.003425 (XEN) 360 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 23 21:17:54.003451 (XEN) 361 [0/0/ - ]: s=4 n=23 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 23 21:17:54.015419 (XEN) 362 [0/0/ - ]: s=4 n=11 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 23 21:17:54.027411 (XEN) 363 [0/0/ - ]: s=4 n=49 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 23 21:17:54.039396 (XEN) 364 [0/0/ - ]: s=4 n=18 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 23 21:17:54.039411 (XEN) 365 [0/0/ - ]: s=4 n=19 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 23 21:17:54.051405 (XEN) 366 [0/0/ - ]: s=4 n=16 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 23 21:17:54.063418 (XEN) 367 [0/0/ - ]: s=4 n=17 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 23 21:17:54.063443 (XEN) 368 [0/0/ - ]: s=4 n=14 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 23 21:17:54.075425 (XEN) 369 [0/0/ - ]: s=4 n=15 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 23 21:17:54.087427 (XEN) 370 [0/0/ - ]: s=4 n=26 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 23 21:17:54.099416 (XEN) 371 [0/0/ - ]: s=4 n=13 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 23 21:17:54.099443 (XEN) 372 [0/0/ - ]: s=4 n=48 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 23 21:17:54.115447 (XEN) 373 [0/0/ - ]: s=4 n=10 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 23 21:17:54.115471 (XEN) 374 [0/0/ - ]: s=4 n=5 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 23 21:17:54.127433 (XEN) 375 [0/0/ - ]: s=4 n=6 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 23 21:17:54.143442 (XEN) 376 [0/0/ - ]: s=4 n=3 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 23 21:17:54.143466 (XEN) 377 [0/0/ - ]: s=4 n=4 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 23 21:17:54.155572 (XEN) 378 [0/0/ - ]: s=4 n=1 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 23 21:17:54.155596 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 23 21:17:54.167433 (XEN) 380 [0/0/ - ]: s=4 n=40 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 23 21:17:54.179426 (XEN) 381 [0/0/ - ]: s=4 n=0 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 23 21:17:54.195437 (XEN) 382 [0/0/ - ]: s=4 n=7 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 23 21:17:54.195462 (XEN) 383 [0/0/ - ]: s=4 n=8 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 23 21:17:54.211436 (XEN) 384 [0/0/ - ]: s=4 n=36 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 23 21:17:54.211460 (XEN) 385 [0/0/ - ]: s=4 n=37 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 23 21:17:54.223419 (XEN) 386 [0/0/ - ]: s=4 n=34 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 23 21:17:54.223443 (XEN) 387 [0/0/ - ]: s=4 n=35 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 23 21:17:54.235426 (XEN) 388 [0/0/ - ]: s=4 n=32 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 23 21:17:54.247416 (XEN) 389 [0/0/ - ]: s=4 n=33 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 23 21:17:54.259415 (XEN) 390 [0/0/ - ]: s=4 n=30 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 23 21:17:54.259439 (XEN) 391 [0/0/ - ]: s=4 n=21 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 23 21:17:54.271421 (XEN) 392 [0/0/ - ]: s=4 n=28 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 23 21:17:54.283415 (XEN) 393 [0/0/ - ]: s=4 n=29 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 23 21:17:54.295408 (XEN) 394 [0/0/ - ]: s=4 n=54 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 23 21:17:54.295434 (XEN) 395 [0/0/ - ]: s=4 n=55 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 23 21:17:54.307417 (XEN) 396 [0/0/ - ]: s=4 n=52 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 23 21:17:54.319416 (XEN) 397 [0/0/ - ]: s=4 n=53 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 23 21:17:54.319449 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 23 21:17:54.331421 (XEN) 399 [0/0/ - ]: s=4 n=51 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 23 21:17:54.343416 (XEN) 400 [0/0/ - ]: s=4 n=20 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 23 21:17:54.355409 (XEN) 401 [0/0/ - ]: s=4 n=9 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 23 21:17:54.355434 (XEN) 402 [0/0/ - ]: s=4 n=46 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 23 21:17:54.367418 (XEN) 403 [0/0/ - ]: s=4 n=47 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 23 21:17:54.379414 (XEN) 404 [0/0/ - ]: s=4 n=44 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 23 21:17:54.379439 (XEN) 405 [0/0/ - ]: s=4 n=45 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 23 21:17:54.391422 (XEN) 406 [0/0/ - ]: s=4 n=42 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 23 21:17:54.403420 (XEN) 407 [0/0/ - ]: s=4 n=43 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 23 21:17:54.415411 (XEN) 408 [0/0/ - ]: s=4 n=12 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 23 21:17:54.415435 (XEN) 409 [0/0/ - ]: s=4 n=41 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 23 21:17:54.427422 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 23 21:17:54.439419 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 23 21:17:54.439444 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 23 21:17:54.451423 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 23 21:17:54.463421 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 23 21:17:54.475420 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 23 21:17:54.475446 (XEN) 416 [0/0/ - ]: s=4 n=54 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 23 21:17:54.487421 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 23 21:17:54.499418 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 23 21:17:54.499442 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 23 21:17:54.511413 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 23 21:17:54.523414 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 23 21:17:54.523434 (XEN) No domains have emulated TSC Sep 23 21:17:54.523446 (XEN) Synced stime skew: max=6038ns avg=6038ns samples=1 current=6038ns Sep 23 21:17:54.535420 (XEN) Synced cycles skew: max=11972 avg=11972 samples=1 current=11972 Sep 23 21:17:54.547359 Sep 23 21:17:55.780095 (XEN) 'u' pressed -> dumping numa info (now = 3319168183243) Sep 23 21:17:55.795427 (XEN) NODE0 start->0 size->8912896 free->8238903 Sep 23 21:17:55.795448 (X Sep 23 21:17:55.795775 EN) NODE1 start->8912896 size->8388608 free->8153751 Sep 23 21:17:55.807425 (XEN) CPU0...27 -> NODE0 Sep 23 21:17:55.807443 (XEN) CPU28...55 -> NODE1 Sep 23 21:17:55.807453 (XEN) Memory location of each domain: Sep 23 21:17:55.819421 (XEN) d0 (total: 131072): Sep 23 21:17:55.819439 (XEN) Node 0: 51961 Sep 23 21:17:55.819450 (XEN) Node 1: 79111 Sep 23 21:17:55.819460 Sep 23 21:17:57.736211 (XEN) *********** VMCS Areas ************** Sep 23 21:17:57.755611 (XEN) ************************************** Sep 23 21:17:57.755630 Sep 23 21:17:57.755893 Sep 23 21:17:59.740696 (XEN) number of MP IRQ sources: 15. Sep 23 21:17:59.763420 (XEN) number of IO-APIC #1 registers: 24. Sep 23 21:17:59.763440 (XEN) number of IO-APIC #2 regist Sep 23 21:17:59.763770 ers: 24. Sep 23 21:17:59.775425 (XEN) number of IO-APIC #3 registers: 24. Sep 23 21:17:59.775444 (XEN) testing the IO APIC....................... Sep 23 21:17:59.775456 (XEN) IO APIC #1...... Sep 23 21:17:59.787424 (XEN) .... register #00: 01000000 Sep 23 21:17:59.787442 (XEN) ....... : physical APIC id: 01 Sep 23 21:17:59.787454 (XEN) ....... : Delivery Type: 0 Sep 23 21:17:59.799426 (XEN) ....... : LTS : 0 Sep 23 21:17:59.799444 (XEN) .... register #01: 00170020 Sep 23 21:17:59.799455 (XEN) ....... : max redirection entries: 0017 Sep 23 21:17:59.811418 (XEN) ....... : PRQ implemented: 0 Sep 23 21:17:59.811437 (XEN) ....... : IO APIC version: 0020 Sep 23 21:17:59.811449 (XEN) .... IRQ redirection table: Sep 23 21:17:59.823417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 21:17:59.823437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 21:17:59.823449 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 23 21:17:59.835422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 23 21:17:59.835440 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 23 21:17:59.847410 (XEN) 04 0c 0 0 0 0 0 0 0 F1 Sep 23 21:17:59.847429 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 23 21:17:59.859413 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 23 21:17:59.859432 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 23 21:17:59.859444 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 23 21:17:59.871408 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 23 21:17:59.871427 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 23 21:17:59.883410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 23 21:17:59.883429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 23 21:17:59.895410 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 23 21:17:59.895429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 23 21:17:59.895441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 23 21:17:59.907410 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 23 21:17:59.907428 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 23 21:17:59.919409 (XEN) 12 24 0 1 0 1 0 0 0 E5 Sep 23 21:17:59.919428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 23 21:17:59.919440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 21:17:59.931411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 21:17:59.931430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 21:17:59.943412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 21:17:59.943430 (XEN) IO APIC #2...... Sep 23 21:17:59.943441 (XEN) .... register #00: 02000000 Sep 23 21:17:59.955410 (XEN) ....... : physical APIC id: 02 Sep 23 21:17:59.955428 (XEN) ....... : Delivery Type: 0 Sep 23 21:17:59.955440 (XEN) ....... : LTS : 0 Sep 23 21:17:59.967380 (XEN) .... register #01: 00170020 Sep 23 21:17:59.967399 (XEN) ....... : max redirection entries: 0017 Sep 23 21:17:59.967412 (XEN) ....... : PRQ implemented: 0 Sep 23 21:17:59.979417 (XEN) ....... : IO APIC version: 0020 Sep 23 21:17:59.979436 (XEN) .... register #02: 00000000 Sep 23 21:17:59.979446 (XEN) ....... : arbitration: 00 Sep 23 21:17:59.991413 (XEN) .... register #03: 00000001 Sep 23 21:17:59.991431 (XEN) ....... : Boot DT : 1 Sep 23 21:17:59.991442 (XEN) .... IRQ redirection table: Sep 23 21:18:00.003411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 21:18:00.003431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.003443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.015412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 23 21:18:00.015430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.027411 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 23 21:18:00.027430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.039395 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.039405 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.039415 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 23 21:18:00.051391 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.051403 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 23 21:18:00.063408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.063426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.075421 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.075439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.075451 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.087394 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 23 21:18:00.087404 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.099390 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.099403 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.111404 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.111422 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.111433 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.123408 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.123427 (XEN) IO APIC #3...... Sep 23 21:18:00.123437 (XEN) .... register #00: 03000000 Sep 23 21:18:00.135421 (XEN) ....... : physical APIC id: 03 Sep 23 21:18:00.135440 (XEN) ....... : Delivery Type: 0 Sep 23 21:18:00.135451 (XEN) ....... : LTS : 0 Sep 23 21:18:00.147419 (XEN) .... register #01: 00170020 Sep 23 21:18:00.147438 (XEN) ....... : max redirection entries: 0017 Sep 23 21:18:00.147451 (XEN) ....... : PRQ implemented: 0 Sep 23 21:18:00.163444 (XEN) ....... : IO APIC version: 0020 Sep 23 21:18:00.163463 (XEN) .... register #02: 00000000 Sep 23 21:18:00.163474 (XEN) ....... : arbitration: 00 Sep 23 21:18:00.163484 (XEN) .... register #03: 00000001 Sep 23 21:18:00.179440 (XEN) ....... : Boot DT : 1 Sep 23 21:18:00.179458 (XEN) .... IRQ redirection table: Sep 23 21:18:00.179470 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 21:18:00.179482 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.191423 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.191441 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.203647 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.203665 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.215405 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.215424 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.215436 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.227424 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 23 21:18:00.227442 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.239418 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.239437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.239449 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.251423 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.251441 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.263417 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.263436 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.275414 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.275433 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.275445 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.287412 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.287431 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.299455 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.299473 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 21:18:00.311410 (XEN) Using vector-based indexing Sep 23 21:18:00.311429 (XEN) IRQ to pin mappings: Sep 23 21:18:00.311440 (XEN) IRQ240 -> 0:2 Sep 23 21:18:00.311449 (XEN) IRQ64 -> 0:1 Sep 23 21:18:00.311457 (XEN) IRQ72 -> 0:3 Sep 23 21:18:00.323411 (XEN) IRQ241 -> 0:4 Sep 23 21:18:00.323435 (XEN) IRQ80 -> 0:5 Sep 23 21:18:00.323446 (XEN) IRQ88 -> 0:6 Sep 23 21:18:00.323454 (XEN) IRQ96 -> 0:7 Sep 23 21:18:00.323463 (XEN) IRQ154 -> 0:8 Sep 23 21:18:00.323471 (XEN) IRQ192 -> 0:9 Sep 23 21:18:00.335411 (XEN) IRQ120 -> 0:10 Sep 23 21:18:00.335428 (XEN) IRQ136 -> 0:11 Sep 23 21:18:00.335437 (XEN) IRQ144 -> 0:12 Sep 23 21:18:00.335446 (XEN) IRQ152 -> 0:13 Sep 23 21:18:00.335455 (XEN) IRQ160 -> 0:14 Sep 23 21:18:00.347411 (XEN) IRQ168 -> 0:15 Sep 23 21:18:00.347428 (XEN) IRQ193 -> 0:16 Sep 23 21:18:00.347438 (XEN) IRQ106 -> 0:17 Sep 23 21:18:00.347446 (XEN) IRQ229 -> 0:18 Sep 23 21:18:00.347455 (XEN) IRQ217 -> 0:19 Sep 23 21:18:00.359407 (XEN) IRQ208 -> 1:2 Sep 23 21:18:00.359425 (XEN) IRQ141 -> 1:4 Sep 23 21:18:00.359435 (XEN) IRQ81 -> 1:8 Sep 23 21:18:00.359443 (XEN) IRQ170 -> 1:10 Sep 23 21:18:00.359452 (XEN) IRQ153 -> 1:16 Sep 23 21:18:00.359461 (XEN) IRQ50 -> 2:8 Sep 23 21:18:00.371386 (XEN) .................................... done. Sep 23 21:18:00.371409 Sep 23 21:18:11.787759 (XEN) 'q' pressed -> dumping domain info (now = 3335183801470) Sep 23 21:18:11.811432 (XEN) General information for domain 0: Sep 23 21:18:11.811451 (XEN) Sep 23 21:18:11.811778 refcnt=3 dying=0 pause_count=0 Sep 23 21:18:11.823419 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-8,10-11,14-15,17-18,20,23-27,29-30,32,34,36-38,40-41,43-44,46-48,50,53} max_pages=131072 Sep 23 21:18:11.835424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 23 21:18:11.847418 (XEN) Rangesets belonging to domain 0: Sep 23 21:18:11.847437 (XEN) Interrupts { 1-71, 74-158 } Sep 23 21:18:11.847448 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 23 21:18:11.859420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 23 21:18:11.883412 (XEN) log-dirty { } Sep 23 21:18:11.883429 (XEN) Memory pages belonging to domain 0: Sep 23 21:18:11.895409 (XEN) DomPage list too long to display Sep 23 21:18:11.895429 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 23 21:18:11.907412 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 23 21:18:11.907434 (XEN) NODE affinity for domain 0: [0-1] Sep 23 21:18:11.919409 (XEN) VCPU information and callbacks for domain 0: Sep 23 21:18:11.919429 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 23 21:18:11.919443 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 23 21:18:11.931423 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:11.931441 (XEN) No periodic timer Sep 23 21:18:11.943409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 23 21:18:11.943430 (XEN) VCPU1: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 23 21:18:11.955412 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:11.955430 (XEN) No periodic timer Sep 23 21:18:11.955440 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 23 21:18:11.967413 (XEN) VCPU2: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 23 21:18:11.967436 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:11.979418 (XEN) No periodic timer Sep 23 21:18:11.979435 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 23 21:18:11.979449 (XEN) VCPU3: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:11.991416 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:11.991434 (XEN) No periodic timer Sep 23 21:18:12.003409 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.003430 (XEN) VCPU4: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 23 21:18:12.015411 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.015430 (XEN) No periodic timer Sep 23 21:18:12.015449 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.027413 (XEN) VCPU5: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.027436 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.039414 (XEN) No periodic timer Sep 23 21:18:12.039431 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.039444 (XEN) VCPU6: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 23 21:18:12.051396 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.051406 (XEN) No periodic timer Sep 23 21:18:12.051412 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.063399 (XEN) VCPU7: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 23 21:18:12.075411 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.075428 (XEN) No periodic timer Sep 23 21:18:12.075438 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.087415 (XEN) VCPU8: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 23 21:18:12.087439 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.099397 (XEN) No periodic timer Sep 23 21:18:12.099405 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.099412 (XEN) VCPU9: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 23 21:18:12.111391 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.111403 (XEN) No periodic timer Sep 23 21:18:12.123405 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.123426 (XEN) VCPU10: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 23 21:18:12.135415 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.135433 (XEN) No periodic timer Sep 23 21:18:12.135443 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.147408 (XEN) VCPU11: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 23 21:18:12.147433 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.159411 (XEN) No periodic timer Sep 23 21:18:12.159428 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.159441 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.171512 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.171531 (XEN) No periodic timer Sep 23 21:18:12.171541 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.183500 (XEN) VCPU13: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.195496 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.195516 (XEN) No periodic timer Sep 23 21:18:12.195527 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.195539 (XEN) VCPU14: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 23 21:18:12.207509 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.219488 (XEN) No periodic timer Sep 23 21:18:12.219506 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.219519 (XEN) VCPU15: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 23 21:18:12.231505 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.231523 (XEN) No periodic timer Sep 23 21:18:12.231534 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.243557 (XEN) VCPU16: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 23 21:18:12.255560 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.255579 (XEN) No periodic timer Sep 23 21:18:12.255589 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.267542 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.267565 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.267577 (XEN) No periodic timer Sep 23 21:18:12.279501 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.279521 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 23 21:18:12.291511 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.291529 (XEN) No periodic timer Sep 23 21:18:12.291540 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.303497 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.303526 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.315492 (XEN) No periodic timer Sep 23 21:18:12.315510 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.315523 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.327491 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.327510 (XEN) No periodic timer Sep 23 21:18:12.339484 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.339505 (XEN) VCPU21: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 23 21:18:12.351491 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.351509 (XEN) No periodic timer Sep 23 21:18:12.351519 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.363486 (XEN) VCPU22: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 23 21:18:12.363512 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.375486 (XEN) No periodic timer Sep 23 21:18:12.375503 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.375517 (XEN) VCPU23: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 23 21:18:12.387495 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.387513 (XEN) No periodic timer Sep 23 21:18:12.399483 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.399504 (XEN) VCPU24: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 23 21:18:12.411491 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.411510 (XEN) No periodic timer Sep 23 21:18:12.411520 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.423488 (XEN) VCPU25: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 23 21:18:12.423511 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.435486 (XEN) No periodic timer Sep 23 21:18:12.435503 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.435517 (XEN) VCPU26: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 23 21:18:12.447494 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.447512 (XEN) No periodic timer Sep 23 21:18:12.459496 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.459516 (XEN) VCPU27: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 23 21:18:12.471490 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.471508 (XEN) No periodic timer Sep 23 21:18:12.471518 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.483490 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 23 21:18:12.483514 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.495487 (XEN) No periodic timer Sep 23 21:18:12.495505 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.495518 (XEN) VCPU29: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.507496 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.507515 (XEN) No periodic timer Sep 23 21:18:12.519492 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.519513 (XEN) VCPU30: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.531483 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.531502 (XEN) No periodic timer Sep 23 21:18:12.531512 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.543485 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 23 21:18:12.543509 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.555488 (XEN) No periodic timer Sep 23 21:18:12.555505 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.555519 (XEN) VCPU32: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 23 21:18:12.567492 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.567510 (XEN) No periodic timer Sep 23 21:18:12.579484 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.579505 (XEN) VCPU33: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.591491 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.591511 (XEN) No periodic timer Sep 23 21:18:12.591521 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.603482 (XEN) VCPU34: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 23 21:18:12.603509 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.615485 (XEN) No periodic timer Sep 23 21:18:12.615503 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.615516 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 23 21:18:12.627493 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.627511 (XEN) No periodic timer Sep 23 21:18:12.627521 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.639491 (XEN) VCPU36: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 23 21:18:12.651488 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.651507 (XEN) No periodic timer Sep 23 21:18:12.651517 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.663484 (XEN) VCPU37: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 23 21:18:12.663510 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.675487 (XEN) No periodic timer Sep 23 21:18:12.675504 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.675517 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.687490 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.687508 (XEN) No periodic timer Sep 23 21:18:12.687518 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.699492 (XEN) VCPU39: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.699514 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.711467 (XEN) No periodic timer Sep 23 21:18:12.711484 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.711497 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.723415 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.723434 (XEN) No periodic timer Sep 23 21:18:12.735407 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.735428 (XEN) VCPU41: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.747414 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.747433 (XEN) No periodic timer Sep 23 21:18:12.747443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.759408 (XEN) VCPU42: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.759430 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.771410 (XEN) No periodic timer Sep 23 21:18:12.771428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.771441 (XEN) VCPU43: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.783412 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.783431 (XEN) No periodic timer Sep 23 21:18:12.783441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.795412 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.795434 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.807413 (XEN) No periodic timer Sep 23 21:18:12.807430 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.807443 (XEN) VCPU45: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 23 21:18:12.819416 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.819434 (XEN) No periodic timer Sep 23 21:18:12.831410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.831430 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 23 21:18:12.843411 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.843430 (XEN) No periodic timer Sep 23 21:18:12.843440 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.855412 (XEN) VCPU47: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 23 21:18:12.855437 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.867419 (XEN) No periodic timer Sep 23 21:18:12.867443 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.867457 (XEN) VCPU48: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 23 21:18:12.879419 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.879437 (XEN) No periodic timer Sep 23 21:18:12.891410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.891430 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 23 21:18:12.903415 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.903434 (XEN) No periodic timer Sep 23 21:18:12.903443 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.915413 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 23 21:18:12.927406 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.927426 (XEN) No periodic timer Sep 23 21:18:12.927436 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.927449 (XEN) VCPU51: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 23 21:18:12.939422 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.951409 (XEN) No periodic timer Sep 23 21:18:12.951426 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.951439 (XEN) VCPU52: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.963413 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.963431 (XEN) No periodic timer Sep 23 21:18:12.963441 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.975414 (XEN) VCPU53: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.975436 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.987411 (XEN) No periodic timer Sep 23 21:18:12.987428 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 23 21:18:12.987442 (XEN) VCPU54: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:12.999414 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:12.999433 (XEN) No periodic timer Sep 23 21:18:12.999443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 23 21:18:13.011413 (XEN) VCPU55: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 21:18:13.023406 (XEN) pause_count=0 pause_flags=1 Sep 23 21:18:13.023426 (XEN) No periodic timer Sep 23 21:18:13.023436 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 23 21:18:13.023448 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 23 21:18:13.035414 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 23 21:18:13.035434 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 23 21:18:13.047409 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 23 21:18:13.047429 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 23 21:18:13.047441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 23 21:18:13.059412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 23 21:18:13.059431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 23 21:18:13.059443 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 23 21:18:13.071412 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 23 21:18:13.071430 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 23 21:18:13.083413 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 23 21:18:13.083433 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 23 21:18:13.083445 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 23 21:18:13.095414 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 23 21:18:13.095433 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 23 21:18:13.095446 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 23 21:18:13.107414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 23 21:18:13.107433 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 23 21:18:13.119411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 23 21:18:13.119431 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 23 21:18:13.119443 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 23 21:18:13.131414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 23 21:18:13.131433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 23 21:18:13.131445 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 23 21:18:13.143414 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 23 21:18:13.143440 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 23 21:18:13.155410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 23 21:18:13.155430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 23 21:18:13.155442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 23 21:18:13.167413 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 23 21:18:13.167432 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 23 21:18:13.179409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 23 21:18:13.179428 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 23 21:18:13.179441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 23 21:18:13.191413 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 23 21:18:13.191433 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 23 21:18:13.191445 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 23 21:18:13.203413 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 23 21:18:13.203432 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 23 21:18:13.215409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 23 21:18:13.215429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 23 21:18:13.215441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 23 21:18:13.227414 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 23 21:18:13.227434 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 23 21:18:13.227445 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 23 21:18:13.239415 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 23 21:18:13.239434 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 23 21:18:13.251410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 23 21:18:13.251429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 23 21:18:13.251442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 23 21:18:13.263411 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 23 21:18:13.263430 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 23 21:18:13.275403 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 23 21:18:13.275423 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 23 21:18:13.275435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:18:13.947387 Sep 23 21:18:23.744384 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 21:18:23.763426 Sep 23 21:18:23.763440 himrod0 login: Sep 23 21:18:23.763726 [ 3628.423012] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 21:23:12.435440 [ 3628.468376] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 21:23:12.471495 [ 3628.468607] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 21:23:12.483445 [ 3628.508146] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 21:23:12.519489 [ 3628.514657] reboot: Restarting system Sep 23 21:23:12.519509 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 23 21:23:12.519523 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 23 21:23:12.531466 Sep 23 21:23:12.781776 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 21:23:35.191456  Sep 23 21:24:04.591507  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 21:24:17.863477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:24:18.139457  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:24:18.403457  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 23 21:24:51.699391 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 21:24:55.995379 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-201 Sep 23 21:24:55.995402 5 H. Peter Anvin et al Sep 23 21:24:56.007406 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 23 21:24:56.907365 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 23 21:25:01.387442 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@list Sep 23 21:25:03.239471 s.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 21:25:03.263493 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51796 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 21:25:03.311508 [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:25:03.323489 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 21:25:03.323510 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 21:25:03.335494 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 21:25:03.347487 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 21:25:03.347508 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 21:25:03.359493 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 21:25:03.359514 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 21:25:03.371497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 21:25:03.383494 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 21:25:03.383516 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 21:25:03.395496 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 21:25:03.407489 [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:25:03.407510 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 21:25:03.407522 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 21:25:03.419504 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 21:25:03.431493 [ 0.000000] tsc: Detected 1995.202 MHz processor Sep 23 21:25:03.431513 [ 0.001206] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 21:25:03.443491 [ 0.001435] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 21:25:03.443514 [ 0.002555] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 21:25:03.455494 [ 0.013571] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 21:25:03.455516 [ 0.013591] Using GB pages for direct mapping Sep 23 21:25:03.467497 [ 0.013910] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 23 21:25:03.467517 [ 0.013913] ACPI: Early table checksum verification disabled Sep 23 21:25:03.479494 [ 0.013916] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 21:25:03.479516 [ 0.013922] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:25:03.491497 [ 0.013929] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:25:03.503497 [ 0.013935] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 21:25:03.515494 [ 0.013939] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 21:25:03.515514 [ 0.013943] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:25:03.527496 [ 0.013947] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:25:03.539494 [ 0.013951] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:25:03.539521 [ 0.013955] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 21:25:03.551527 [ 0.013959] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 21:25:03.563507 [ 0.013963] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 21:25:03.575499 [ 0.013967] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.587494 [ 0.013971] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.587521 [ 0.013974] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.599502 [ 0.013978] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.611506 [ 0.013982] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 21:25:03.623494 [ 0.013986] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 21:25:03.635491 [ 0.013990] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.635518 [ 0.013993] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 21:25:03.647501 [ 0.013997] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 21:25:03.659497 [ 0.014001] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 21:25:03.671495 [ 0.014005] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:25:03.683477 [ 0.014008] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:25:03.683503 [ 0.014012] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:25:03.695500 [ 0.014016] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:25:03.707498 [ 0.014020] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:25:03.719502 [ 0.014023] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 21:25:03.719526 [ 0.014025] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 21:25:03.731498 [ 0.014026] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 21:25:03.743492 [ 0.014027] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 21:25:03.743516 [ 0.014028] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 21:25:03.755495 [ 0.014029] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 21:25:03.767494 [ 0.014030] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 21:25:03.767519 [ 0.014031] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 21:25:03.779496 [ 0.014032] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 21:25:03.791492 [ 0.014034] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 21:25:03.791515 [ 0.014035] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 21:25:03.803507 [ 0.014036] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 21:25:03.815488 [ 0.014037] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 21:25:03.815513 [ 0.014038] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 21:25:03.827496 [ 0.014039] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 21:25:03.839489 [ 0.014040] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 21:25:03.839513 [ 0.014041] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 21:25:03.851496 [ 0.014042] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 21:25:03.863489 [ 0.014043] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 21:25:03.863513 [ 0.014044] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 21:25:03.875493 [ 0.014045] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 21:25:03.887489 [ 0.014047] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 21:25:03.887514 [ 0.014048] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 21:25:03.899492 [ 0.014049] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 21:25:03.899516 [ 0.014086] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 21:25:03.911508 [ 0.014088] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 21:25:03.911527 [ 0.014089] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 21:25:03.923501 [ 0.014090] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 21:25:03.923520 [ 0.014091] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 21:25:03.935488 [ 0.014092] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 21:25:03.935508 [ 0.014093] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 21:25:03.935521 [ 0.014094] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 21:25:03.947504 [ 0.014095] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 21:25:03.947524 [ 0.014097] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 21:25:03.959492 [ 0.014098] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 21:25:03.959513 [ 0.014099] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 21:25:03.959525 [ 0.014100] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 21:25:03.971495 [ 0.014100] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 21:25:03.971514 [ 0.014101] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 21:25:03.983491 [ 0.014102] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 21:25:03.983510 [ 0.014103] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 21:25:03.995488 [ 0.014104] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 21:25:03.995510 [ 0.014105] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 21:25:03.995523 [ 0.014106] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 21:25:04.007491 [ 0.014107] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 21:25:04.007511 [ 0.014108] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 21:25:04.019488 [ 0.014109] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 21:25:04.019508 [ 0.014110] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 21:25:04.019521 [ 0.014110] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 21:25:04.031494 [ 0.014111] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 21:25:04.031514 [ 0.014112] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 21:25:04.043489 [ 0.014113] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 21:25:04.043509 [ 0.014114] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 21:25:04.043522 [ 0.014115] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 21:25:04.055494 [ 0.014116] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 21:25:04.055513 [ 0.014117] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 21:25:04.067490 [ 0.014118] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 21:25:04.067510 [ 0.014118] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 21:25:04.079489 [ 0.014119] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 21:25:04.079510 [ 0.014120] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 21:25:04.079523 [ 0.014121] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 21:25:04.091496 [ 0.014122] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 21:25:04.091515 [ 0.014123] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 21:25:04.103489 [ 0.014124] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 21:25:04.103510 [ 0.014125] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 21:25:04.103522 [ 0.014126] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 21:25:04.115493 [ 0.014126] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 21:25:04.115513 [ 0.014127] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 21:25:04.127492 [ 0.014128] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 21:25:04.127512 [ 0.014129] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 21:25:04.127524 [ 0.014130] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 21:25:04.139494 [ 0.014131] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 21:25:04.139513 [ 0.014132] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 21:25:04.151492 [ 0.014133] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 21:25:04.151512 [ 0.014134] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 21:25:04.163488 [ 0.014135] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 21:25:04.163508 [ 0.014136] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 21:25:04.163521 [ 0.014137] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 21:25:04.175494 [ 0.014138] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 21:25:04.175514 [ 0.014139] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 21:25:04.187496 [ 0.014150] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 21:25:04.187518 [ 0.014153] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 21:25:04.199500 [ 0.014155] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 21:25:04.199523 [ 0.014166] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 21:25:04.211501 [ 0.014181] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 21:25:04.223493 [ 0.014212] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 21:25:04.223515 [ 0.014608] Zone ranges: Sep 23 21:25:04.235533 [ 0.014609] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:25:04.235554 [ 0.014612] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 21:25:04.247491 [ 0.014614] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 21:25:04.247512 [ 0.014616] Device empty Sep 23 21:25:04.259492 [ 0.014617] Movable zone start for each node Sep 23 21:25:04.259512 [ 0.014621] Early memory node ranges Sep 23 21:25:04.259524 [ 0.014622] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 21:25:04.271493 [ 0.014623] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 21:25:04.283492 [ 0.014625] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 21:25:04.283514 [ 0.014630] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 21:25:04.295492 [ 0.014635] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 21:25:04.295515 [ 0.014640] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 21:25:04.307495 [ 0.014645] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:25:04.319490 [ 0.014719] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 21:25:04.319513 [ 0.021269] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 21:25:04.331450 [ 0.021975] ACPI: PM-Timer IO Port: 0x408 Sep 23 21:25:04.331470 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 21:25:04.343418 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 21:25:04.343440 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 21:25:04.355417 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 21:25:04.355439 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 21:25:04.367419 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 21:25:04.367441 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 21:25:04.379422 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 21:25:04.379443 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 21:25:04.391421 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 21:25:04.403414 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 21:25:04.403437 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 21:25:04.415388 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 21:25:04.415410 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 21:25:04.427418 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 21:25:04.427440 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 21:25:04.439425 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 21:25:04.439446 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 21:25:04.451418 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 21:25:04.463414 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 21:25:04.463437 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 21:25:04.475413 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 21:25:04.475436 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 21:25:04.487417 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 21:25:04.487439 [ 0.022021] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 21:25:04.499428 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 21:25:04.499450 [ 0.022023] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 21:25:04.511421 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 21:25:04.523412 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 21:25:04.523435 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 21:25:04.535412 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 21:25:04.535435 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 21:25:04.547417 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 21:25:04.547439 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 21:25:04.559418 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 21:25:04.559440 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 21:25:04.571419 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 21:25:04.571441 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 21:25:04.583425 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 21:25:04.595412 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 21:25:04.595434 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 21:25:04.607416 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 21:25:04.607439 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 21:25:04.619415 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 21:25:04.619437 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 21:25:04.631419 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 21:25:04.631440 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 21:25:04.643424 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 21:25:04.655414 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 21:25:04.655437 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 21:25:04.667414 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 21:25:04.667436 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 21:25:04.679415 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 21:25:04.679437 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 21:25:04.691420 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 21:25:04.691442 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 21:25:04.703418 [ 0.022062] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 21:25:04.715414 [ 0.022068] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 21:25:04.715438 [ 0.022073] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 21:25:04.727417 [ 0.022076] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 21:25:04.727440 [ 0.022079] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 21:25:04.739423 [ 0.022086] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 21:25:04.751415 [ 0.022087] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 21:25:04.751436 [ 0.022092] TSC deadline timer available Sep 23 21:25:04.751449 [ 0.022093] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 21:25:04.763421 [ 0.022112] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:25:04.775418 [ 0.022114] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 21:25:04.775444 [ 0.022116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 21:25:04.787422 [ 0.022117] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 21:25:04.799426 [ 0.022119] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 21:25:04.799452 [ 0.022120] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 21:25:04.811425 [ 0.022121] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 21:25:04.823419 [ 0.022123] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 21:25:04.835419 [ 0.022124] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 21:25:04.835445 [ 0.022125] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 21:25:04.847421 [ 0.022126] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 21:25:04.859418 [ 0.022127] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 21:25:04.859443 [ 0.022129] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 21:25:04.871420 [ 0.022131] Booting paravirtualized kernel on bare hardware Sep 23 21:25:04.871442 [ 0.022133] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 21:25:04.883431 [ 0.028418] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 21:25:04.895425 [ 0.032718] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 21:25:04.907416 [ 0.032824] Fallback order for Node 0: 0 1 Sep 23 21:25:04.907435 [ 0.032828] Fallback order for Node 1: 1 0 Sep 23 21:25:04.919414 [ 0.032835] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 21:25:04.919438 [ 0.032837] Policy zone: Normal Sep 23 21:25:04.931413 [ 0.032839] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51796 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 21:25:04.979425 [ 0.033223] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51796 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 23 21:25:05.027429 [ 0.033237] random: crng init done Sep 23 21:25:05.039414 [ 0.033239] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 21:25:05.039438 [ 0.033241] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 21:25:05.051421 [ 0.033242] printk: log_buf_len min size: 131072 bytes Sep 23 21:25:05.051441 [ 0.034016] printk: log_buf_len: 524288 bytes Sep 23 21:25:05.063419 [ 0.034017] printk: early log buf free: 113024(86%) Sep 23 21:25:05.063439 [ 0.034838] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 21:25:05.075424 [ 0.034850] software IO TLB: area num 64. Sep 23 21:25:05.075443 [ 0.089736] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 23 21:25:05.099413 [ 0.090302] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 21:25:05.099437 [ 0.090337] Kernel/User page tables isolation: enabled Sep 23 21:25:05.111417 [ 0.090416] ftrace: allocating 40246 entries in 158 pages Sep 23 21:25:05.111438 [ 0.100838] ftrace: allocated 158 pages with 5 groups Sep 23 21:25:05.123425 [ 0.102000] Dynamic Preempt: voluntary Sep 23 21:25:05.123445 [ 0.102237] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:25:05.135414 [ 0.102238] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 21:25:05.135438 [ 0.102240] Trampoline variant of Tasks RCU enabled. Sep 23 21:25:05.147414 [ 0.102241] Rude variant of Tasks RCU enabled. Sep 23 21:25:05.147435 [ 0.102242] Tracing variant of Tasks RCU enabled. Sep 23 21:25:05.159413 [ 0.102243] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 21:25:05.159438 [ 0.102244] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 21:25:05.171420 [ 0.108446] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 21:25:05.171442 [ 0.108716] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:25:05.183422 [ 0.113084] Console: colour VGA+ 80x25 Sep 23 21:25:05.183441 [ 2.062439] printk: console [ttyS0] enabled Sep 23 21:25:05.195414 [ 2.067243] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 21:25:05.207417 [ 2.079764] ACPI: Core revision 20220331 Sep 23 21:25:05.207437 [ 2.084456] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 21:25:05.219423 [ 2.094660] APIC: Switch to symmetric I/O mode setup Sep 23 21:25:05.231412 [ 2.100213] DMAR: Host address width 46 Sep 23 21:25:05.231431 [ 2.104500] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 21:25:05.231446 [ 2.110442] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 21:25:05.243423 [ 2.119382] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 21:25:05.255416 [ 2.125318] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 21:25:05.255442 [ 2.134260] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 21:25:05.267424 [ 2.141260] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 21:25:05.279418 [ 2.148260] DMAR: ATSR flags: 0x0 Sep 23 21:25:05.279436 [ 2.151965] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 21:25:05.279452 [ 2.158965] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 21:25:05.291427 [ 2.165965] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 21:25:05.303413 [ 2.173064] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 21:25:05.303436 [ 2.180162] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 21:25:05.315422 [ 2.187260] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 21:25:05.315443 [ 2.193291] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 21:25:05.327419 [ 2.193293] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 21:25:05.339412 [ 2.210678] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 21:25:05.339433 [ 2.216604] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 21:25:05.351415 [ 2.223024] Switched APIC routing to physical flat. Sep 23 21:25:05.351436 [ 2.229133] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 21:25:05.363387 [ 2.254667] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f44a5d8, max_idle_ns: 881590786305 ns Sep 23 21:25:05.387429 [ 2.266418] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980808) Sep 23 21:25:05.399427 [ 2.270447] CPU0: Thermal monitoring enabled (TM1) Sep 23 21:25:05.411417 [ 2.274497] process: using mwait in idle threads Sep 23 21:25:05.411436 [ 2.278419] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 21:25:05.423418 [ 2.282416] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 21:25:05.423440 [ 2.286419] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 21:25:05.435398 [ 2.290420] Spectre V2 : Mitigation: Retpolines Sep 23 21:25:05.447419 [ 2.294416] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 21:25:05.447446 [ 2.298416] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 21:25:05.459425 [ 2.302416] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 21:25:05.471414 [ 2.306418] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 21:25:05.471441 [ 2.310417] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 21:25:05.483417 [ 2.314419] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 21:25:05.495419 [ 2.318421] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 21:25:05.495441 [ 2.322416] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 21:25:05.507418 [ 2.326416] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 21:25:05.519417 [ 2.330421] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 21:25:05.519442 [ 2.334416] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 21:25:05.531419 [ 2.338416] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 21:25:05.543414 [ 2.342417] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 21:25:05.543437 [ 2.346416] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 21:25:05.555399 [ 2.370820] Freeing SMP alternatives memory: 36K Sep 23 21:25:05.579490 [ 2.374417] pid_max: default: 57344 minimum: 448 Sep 23 21:25:05.579510 [ 2.378531] LSM: Security Framework initializing Sep 23 21:25:05.591482 [ 2.386426] landlock: Up and running. Sep 23 21:25:05.591501 [ 2.390416] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 21:25:05.603480 [ 2.394457] AppArmor: AppArmor initialized Sep 23 21:25:05.603500 [ 2.398418] TOMOYO Linux initialized Sep 23 21:25:05.603512 [ 2.402423] LSM support for eBPF active Sep 23 21:25:05.615398 [ 2.424288] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 21:25:05.639404 [ 2.438914] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 21:25:05.663410 [ 2.442750] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:25:05.663436 [ 2.446704] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:25:05.675417 [ 2.451686] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 21:25:05.687423 [ 2.454674] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:25:05.699420 [ 2.458417] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:25:05.699441 [ 2.462452] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:25:05.711423 [ 2.466416] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:25:05.723414 [ 2.470444] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:25:05.723439 [ 2.474416] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:25:05.735419 [ 2.478435] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 21:25:05.747421 [ 2.482419] ... version: 3 Sep 23 21:25:05.747440 [ 2.486416] ... bit width: 48 Sep 23 21:25:05.759414 [ 2.490416] ... generic registers: 4 Sep 23 21:25:05.759433 [ 2.494416] ... value mask: 0000ffffffffffff Sep 23 21:25:05.771415 [ 2.498416] ... max period: 00007fffffffffff Sep 23 21:25:05.771435 [ 2.502416] ... fixed-purpose events: 3 Sep 23 21:25:05.771448 [ 2.506416] ... event mask: 000000070000000f Sep 23 21:25:05.783414 [ 2.510603] signal: max sigframe size: 1776 Sep 23 21:25:05.783441 [ 2.514438] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 21:25:05.795423 [ 2.518445] rcu: Hierarchical SRCU implementation. Sep 23 21:25:05.807385 [ 2.522417] rcu: Max phase no-delay instances is 1000. Sep 23 21:25:05.807407 [ 2.532293] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 21:25:05.819415 [ 2.535289] smp: Bringing up secondary CPUs ... Sep 23 21:25:05.831388 [ 2.538574] x86: Booting SMP configuration: Sep 23 21:25:05.831408 [ 2.542420] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 21:25:05.867408 [ 2.566421] .... node #1, CPUs: #14 Sep 23 21:25:05.867427 [ 2.057661] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 21:25:05.879382 [ 2.662549] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 21:25:06.011408 [ 2.690418] .... node #0, CPUs: #28 Sep 23 21:25:06.011427 [ 2.692040] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 21:25:06.023428 [ 2.698421] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 21:25:06.047419 [ 2.702417] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 21:25:06.059421 [ 2.706612] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 21:25:06.095386 [ 2.730421] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 21:25:06.131419 [ 2.756196] smp: Brought up 2 nodes, 56 CPUs Sep 23 21:25:06.131439 [ 2.762419] smpboot: Max logical packages: 2 Sep 23 21:25:06.143404 [ 2.766419] smpboot: Total of 56 processors activated (223507.99 BogoMIPS) Sep 23 21:25:06.143428 [ 2.882527] node 0 deferred pages initialised in 108ms Sep 23 21:25:06.287392 [ 2.890432] node 1 deferred pages initialised in 116ms Sep 23 21:25:06.299398 [ 2.900593] devtmpfs: initialized Sep 23 21:25:06.311409 [ 2.902520] x86/mm: Memory block size: 2048MB Sep 23 21:25:06.311429 [ 2.907076] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 21:25:06.323418 [ 2.910622] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 21:25:06.335418 [ 2.914719] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:25:06.347411 [ 2.918657] pinctrl core: initialized pinctrl subsystem Sep 23 21:25:06.347432 [ 2.924511] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 21:25:06.359417 [ 2.927519] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 21:25:06.371404 [ 2.931292] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 21:25:06.371430 [ 2.935293] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 21:25:06.383428 [ 2.938427] audit: initializing netlink subsys (disabled) Sep 23 21:25:06.395416 [ 2.942442] audit: type=2000 audit(1727126703.780:1): state=initialized audit_enabled=0 res=1 Sep 23 21:25:06.395443 [ 2.942614] thermal_sys: Registered thermal governor 'fair_share' Sep 23 21:25:06.407421 [ 2.946419] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 21:25:06.419415 [ 2.950417] thermal_sys: Registered thermal governor 'step_wise' Sep 23 21:25:06.419437 [ 2.954418] thermal_sys: Registered thermal governor 'user_space' Sep 23 21:25:06.431415 [ 2.958417] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 21:25:06.431438 [ 2.962454] cpuidle: using governor ladder Sep 23 21:25:06.443410 [ 2.974430] cpuidle: using governor menu Sep 23 21:25:06.443429 [ 2.978526] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 21:25:06.455439 [ 2.982419] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 21:25:06.455462 [ 2.986563] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 21:25:06.467434 [ 2.990419] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 21:25:06.479414 [ 2.994439] PCI: Using configuration type 1 for base access Sep 23 21:25:06.479436 [ 3.000159] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 21:25:06.491400 [ 3.003560] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 21:25:06.503424 [ 3.014493] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 21:25:06.515417 [ 3.022418] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 21:25:06.515440 [ 3.026417] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 21:25:06.527422 [ 3.034417] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 21:25:06.539409 [ 3.042609] ACPI: Added _OSI(Module Device) Sep 23 21:25:06.539429 [ 3.046418] ACPI: Added _OSI(Processor Device) Sep 23 21:25:06.551412 [ 3.054417] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 21:25:06.551433 [ 3.058418] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 21:25:06.563357 [ 3.106058] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 21:25:06.611401 [ 3.118001] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 21:25:06.623375 [ 3.131215] ACPI: Dynamic OEM Table Load: Sep 23 21:25:06.635370 [ 3.166997] ACPI: Interpreter enabled Sep 23 21:25:06.671418 [ 3.170432] ACPI: PM: (supports S0 S5) Sep 23 21:25:06.671437 [ 3.174417] ACPI: Using IOAPIC for interrupt routing Sep 23 21:25:06.683409 [ 3.178517] HEST: Table parsing has been initialized. Sep 23 21:25:06.683431 [ 3.187007] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 21:25:06.695418 [ 3.194420] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 21:25:06.707410 [ 3.206417] PCI: Using E820 reservations for host bridge windows Sep 23 21:25:06.707432 [ 3.211192] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 21:25:06.719372 [ 3.259182] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 21:25:06.767413 [ 3.266421] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:25:06.767441 [ 3.276390] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:25:06.779417 [ 3.287327] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:25:06.791426 [ 3.294417] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:25:06.803422 [ 3.302465] PCI host bridge to bus 0000:ff Sep 23 21:25:06.803441 [ 3.310419] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 21:25:06.815421 [ 3.318418] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 21:25:06.815441 [ 3.322432] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:25:06.827419 [ 3.330488] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:25:06.839410 [ 3.334473] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:25:06.839432 [ 3.342488] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:25:06.851411 [ 3.350469] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:25:06.851433 [ 3.354478] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:25:06.863414 [ 3.362485] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:25:06.863436 [ 3.370467] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:25:06.875418 [ 3.374464] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:25:06.875439 [ 3.382465] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:25:06.887419 [ 3.390473] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:25:06.899392 [ 3.398465] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:25:06.899414 [ 3.402466] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:25:06.911422 [ 3.410472] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:25:06.911444 [ 3.418464] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:25:06.923418 [ 3.422464] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:25:06.923439 [ 3.430467] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:25:06.935458 [ 3.438464] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:25:06.947465 [ 3.442465] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:25:06.947487 [ 3.450464] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:25:06.959415 [ 3.458464] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:25:06.959437 [ 3.462474] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:25:06.971415 [ 3.470465] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:25:06.971436 [ 3.478464] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:25:06.983415 [ 3.482467] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:25:06.983436 [ 3.490466] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:25:06.995421 [ 3.498464] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:25:07.007411 [ 3.506465] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:25:07.007433 [ 3.510465] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:25:07.019458 [ 3.518474] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:25:07.019480 [ 3.526467] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:25:07.031480 [ 3.530466] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:25:07.031502 [ 3.538471] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:25:07.043484 [ 3.546470] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:25:07.055477 [ 3.550465] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:25:07.055499 [ 3.558466] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:25:07.067478 [ 3.566466] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 21:25:07.067500 [ 3.570460] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 21:25:07.079482 [ 3.578469] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 21:25:07.079504 [ 3.586452] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 21:25:07.091482 [ 3.590474] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 21:25:07.091504 [ 3.598512] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 21:25:07.103499 [ 3.606486] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 21:25:07.115477 [ 3.614486] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 21:25:07.115499 [ 3.618483] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 21:25:07.127480 [ 3.626478] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 21:25:07.127502 [ 3.634472] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 21:25:07.139480 [ 3.638485] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 21:25:07.139501 [ 3.646484] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 21:25:07.151484 [ 3.654485] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 21:25:07.163478 [ 3.658481] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 21:25:07.163500 [ 3.666468] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 21:25:07.175478 [ 3.674468] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 21:25:07.175500 [ 3.678480] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 21:25:07.187485 [ 3.686473] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 21:25:07.187506 [ 3.694512] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 21:25:07.199490 [ 3.702488] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 21:25:07.211475 [ 3.706485] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 21:25:07.211498 [ 3.714485] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 21:25:07.223475 [ 3.722473] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 21:25:07.223497 [ 3.726473] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 21:25:07.235480 [ 3.734524] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 21:25:07.235502 [ 3.742486] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 21:25:07.247479 [ 3.746487] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 21:25:07.247500 [ 3.754483] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 21:25:07.259488 [ 3.762468] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 21:25:07.271475 [ 3.766468] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 21:25:07.271498 [ 3.774470] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 21:25:07.283485 [ 3.782478] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 21:25:07.283507 [ 3.790477] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 21:25:07.295480 [ 3.794468] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 21:25:07.295502 [ 3.802470] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 21:25:07.307529 [ 3.810452] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 21:25:07.319475 [ 3.814473] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 21:25:07.319497 [ 3.822471] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 21:25:07.331475 [ 3.830563] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 21:25:07.331498 [ 3.834419] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:25:07.343487 [ 3.846889] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:25:07.355477 [ 3.855334] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:25:07.367486 [ 3.862417] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:25:07.367513 [ 3.874457] PCI host bridge to bus 0000:7f Sep 23 21:25:07.379485 [ 3.878417] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 21:25:07.379509 [ 3.886418] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 21:25:07.391485 [ 3.890427] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:25:07.391507 [ 3.898472] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:25:07.403483 [ 3.906479] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:25:07.415477 [ 3.910485] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:25:07.415499 [ 3.918466] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:25:07.427477 [ 3.926467] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:25:07.427499 [ 3.930482] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:25:07.439481 [ 3.938462] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:25:07.439503 [ 3.946462] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:25:07.451487 [ 3.950461] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:25:07.463476 [ 3.958475] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:25:07.463499 [ 3.966464] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:25:07.475477 [ 3.974462] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:25:07.475499 [ 3.978463] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:25:07.487478 [ 3.987527] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:25:07.487500 [ 3.994464] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:25:07.499430 [ 3.998463] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:25:07.499452 [ 4.006462] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:25:07.511419 [ 4.014470] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:25:07.523416 [ 4.018462] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:25:07.523438 [ 4.026463] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:25:07.535433 [ 4.034462] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:25:07.535456 [ 4.038463] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:25:07.547414 [ 4.046462] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:25:07.547435 [ 4.054465] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:25:07.559418 [ 4.058462] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:25:07.571410 [ 4.066470] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:25:07.571433 [ 4.074462] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:25:07.583415 [ 4.082470] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:25:07.583437 [ 4.086464] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:25:07.595415 [ 4.094463] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:25:07.595437 [ 4.102465] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:25:07.607418 [ 4.106462] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:25:07.607440 [ 4.114465] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:25:07.619419 [ 4.122475] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:25:07.631412 [ 4.126462] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:25:07.631434 [ 4.134463] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 21:25:07.643447 [ 4.142450] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 21:25:07.643469 [ 4.146467] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 21:25:07.655478 [ 4.154450] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 21:25:07.655500 [ 4.162471] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 21:25:07.667484 [ 4.166507] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 21:25:07.679475 [ 4.174494] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 21:25:07.679498 [ 4.182479] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 21:25:07.691489 [ 4.190491] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 21:25:07.691511 [ 4.194466] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 21:25:07.703479 [ 4.202467] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 21:25:07.703501 [ 4.210479] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 21:25:07.715483 [ 4.214481] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 21:25:07.715504 [ 4.222484] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 21:25:07.727484 [ 4.230487] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 21:25:07.739476 [ 4.234465] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 21:25:07.739499 [ 4.242466] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 21:25:07.751482 [ 4.250464] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 21:25:07.751504 [ 4.254469] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 21:25:07.763454 [ 4.262508] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 21:25:07.763475 [ 4.270481] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 21:25:07.775421 [ 4.278481] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 21:25:07.787410 [ 4.282491] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 21:25:07.787432 [ 4.290467] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 21:25:07.799413 [ 4.298473] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 21:25:07.799443 [ 4.302512] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 21:25:07.811414 [ 4.310482] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 21:25:07.811436 [ 4.318480] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 21:25:07.823416 [ 4.322478] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 21:25:07.823437 [ 4.330466] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 21:25:07.835431 [ 4.338477] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 21:25:07.847413 [ 4.342466] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 21:25:07.847435 [ 4.350474] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 21:25:07.859413 [ 4.358464] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 21:25:07.859434 [ 4.366465] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 21:25:07.871416 [ 4.370464] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 21:25:07.871438 [ 4.378451] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 21:25:07.883419 [ 4.386470] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 21:25:07.895392 [ 4.390476] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 21:25:07.895415 [ 4.412741] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 21:25:07.919398 [ 4.418420] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:25:07.931411 [ 4.430748] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:25:07.931436 [ 4.439043] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:25:07.943430 [ 4.446417] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:25:07.955419 [ 4.459119] PCI host bridge to bus 0000:00 Sep 23 21:25:07.955438 [ 4.462420] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 21:25:07.967422 [ 4.470417] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 21:25:07.979413 [ 4.478417] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 21:25:07.979438 [ 4.486417] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 21:25:07.991423 [ 4.494417] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 21:25:08.003418 [ 4.502417] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 21:25:08.003439 [ 4.510445] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 21:25:08.015416 [ 4.514558] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 21:25:08.015437 [ 4.522472] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.027421 [ 4.530548] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 21:25:08.039413 [ 4.534470] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.039436 [ 4.542546] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 21:25:08.051414 [ 4.550470] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.051436 [ 4.558552] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 21:25:08.063414 [ 4.562470] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.063436 [ 4.570554] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 21:25:08.075418 [ 4.578470] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.087411 [ 4.582535] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 21:25:08.087433 [ 4.590517] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 21:25:08.099411 [ 4.598533] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 21:25:08.099433 [ 4.602497] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 21:25:08.111419 [ 4.610423] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 21:25:08.111441 [ 4.618525] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 21:25:08.123424 [ 4.626617] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 21:25:08.135413 [ 4.630430] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 21:25:08.135434 [ 4.638423] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 21:25:08.147427 [ 4.642424] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 21:25:08.147448 [ 4.650424] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 21:25:08.159417 [ 4.658424] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 21:25:08.159438 [ 4.662424] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 21:25:08.171414 [ 4.670458] pci 0000:00:11.4: PME# supported from D3hot Sep 23 21:25:08.171435 [ 4.674510] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 21:25:08.183415 [ 4.682433] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 21:25:08.195418 [ 4.690477] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.195442 [ 4.698493] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 21:25:08.207412 [ 4.702433] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 21:25:08.207437 [ 4.714477] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.219416 [ 4.718510] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 21:25:08.219438 [ 4.726431] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 21:25:08.231419 [ 4.734500] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.243411 [ 4.738531] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 21:25:08.243434 [ 4.746494] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.255415 [ 4.754440] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 21:25:08.255435 [ 4.758418] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 21:25:08.267415 [ 4.766514] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 21:25:08.267437 [ 4.774496] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.279418 [ 4.778437] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 21:25:08.279438 [ 4.786418] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 21:25:08.291424 [ 4.794518] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 21:25:08.303416 [ 4.798431] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 21:25:08.303439 [ 4.806500] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.315412 [ 4.814512] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 21:25:08.315434 [ 4.822607] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 21:25:08.327417 [ 4.826429] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 21:25:08.327438 [ 4.834422] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 21:25:08.339418 [ 4.838422] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 21:25:08.339439 [ 4.846422] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 21:25:08.351422 [ 4.850422] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 21:25:08.351442 [ 4.858422] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 21:25:08.363420 [ 4.866452] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 21:25:08.375417 [ 4.870648] acpiphp: Slot [0] registered Sep 23 21:25:08.375437 [ 4.874458] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 21:25:08.387413 [ 4.882428] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 21:25:08.387435 [ 4.890430] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 21:25:08.399413 [ 4.894423] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 21:25:08.399435 [ 4.902434] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 21:25:08.411416 [ 4.910484] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.411438 [ 4.918441] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 21:25:08.423454 [ 4.926417] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 21:25:08.435443 [ 4.938429] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 21:25:08.447415 [ 4.946417] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 21:25:08.459426 [ 4.958587] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 21:25:08.459447 [ 4.966428] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 21:25:08.471419 [ 4.974428] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 21:25:08.483412 [ 4.978426] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 21:25:08.483435 [ 4.986435] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 21:25:08.495419 [ 4.994497] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.495441 [ 4.998439] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 21:25:08.507420 [ 5.010417] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 21:25:08.519423 [ 5.022429] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 21:25:08.531417 [ 5.030417] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 21:25:08.543414 [ 5.042597] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 21:25:08.543435 [ 5.046418] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 21:25:08.555416 [ 5.054418] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 21:25:08.555439 [ 5.062419] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:25:08.567422 [ 5.070588] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 21:25:08.579415 [ 5.078571] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 21:25:08.579435 [ 5.082581] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 21:25:08.591417 [ 5.090425] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 21:25:08.591438 [ 5.094423] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 21:25:08.603419 [ 5.102423] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 21:25:08.615412 [ 5.110425] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 21:25:08.615435 [ 5.118421] pci 0000:05:00.0: enabling Extended Tags Sep 23 21:25:08.627413 [ 5.122428] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 21:25:08.639413 [ 5.134417] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 21:25:08.639437 [ 5.142447] pci 0000:05:00.0: supports D1 D2 Sep 23 21:25:08.651414 [ 5.146505] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 21:25:08.651434 [ 5.154418] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 21:25:08.663412 [ 5.162418] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 21:25:08.663435 [ 5.166573] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 21:25:08.675413 [ 5.174459] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 21:25:08.675433 [ 5.178488] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 21:25:08.687421 [ 5.186442] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 21:25:08.687443 [ 5.194430] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 21:25:08.699425 [ 5.198430] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 21:25:08.711461 [ 5.206471] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 21:25:08.711484 [ 5.214441] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 21:25:08.723485 [ 5.222588] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 21:25:08.723513 [ 5.230421] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 21:25:08.735477 [ 5.239205] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 21:25:08.747496 [ 5.246420] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:25:08.759434 [ 5.254741] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:25:08.759459 [ 5.263025] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:25:08.771423 [ 5.274419] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:25:08.783416 [ 5.282731] PCI host bridge to bus 0000:80 Sep 23 21:25:08.783435 [ 5.286418] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 21:25:08.795418 [ 5.294417] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 21:25:08.807416 [ 5.302417] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 21:25:08.807441 [ 5.310417] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 21:25:08.819414 [ 5.318440] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 21:25:08.819436 [ 5.326477] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 21:25:08.831419 [ 5.330553] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 21:25:08.843411 [ 5.338510] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 21:25:08.843434 [ 5.346542] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 21:25:08.855412 [ 5.350499] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 21:25:08.855434 [ 5.358424] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 21:25:08.867414 [ 5.366670] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 21:25:08.867435 [ 5.370878] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 21:25:08.879416 [ 5.378468] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 21:25:08.879439 [ 5.386467] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 21:25:08.891419 [ 5.390467] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 21:25:08.903412 [ 5.398469] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 21:25:08.903435 [ 5.406417] ACPI: PCI: Interrupt link LNKE disabled Sep 23 21:25:08.915412 [ 5.410467] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 21:25:08.915435 [ 5.418417] ACPI: PCI: Interrupt link LNKF disabled Sep 23 21:25:08.927412 [ 5.422467] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 21:25:08.927435 [ 5.430417] ACPI: PCI: Interrupt link LNKG disabled Sep 23 21:25:08.939410 [ 5.434466] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 21:25:08.939433 [ 5.442417] ACPI: PCI: Interrupt link LNKH disabled Sep 23 21:25:08.951412 [ 5.446758] iommu: Default domain type: Translated Sep 23 21:25:08.951433 [ 5.454418] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 21:25:08.963412 [ 5.458534] pps_core: LinuxPPS API ver. 1 registered Sep 23 21:25:08.963433 [ 5.466417] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 21:25:08.975420 [ 5.474419] PTP clock support registered Sep 23 21:25:08.975439 [ 5.478437] EDAC MC: Ver: 3.0.0 Sep 23 21:25:08.987410 [ 5.482487] NetLabel: Initializing Sep 23 21:25:08.987429 [ 5.486282] NetLabel: domain hash size = 128 Sep 23 21:25:08.987442 [ 5.494417] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 21:25:08.999417 [ 5.498446] NetLabel: unlabeled traffic allowed by default Sep 23 21:25:08.999438 [ 5.506417] PCI: Using ACPI for IRQ routing Sep 23 21:25:09.011395 [ 5.515123] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 21:25:09.023417 [ 5.518415] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 21:25:09.023439 [ 5.518415] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 21:25:09.035430 [ 5.538419] vgaarb: loaded Sep 23 21:25:09.035448 [ 5.541542] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 21:25:09.047415 [ 5.546417] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 21:25:09.047437 [ 5.556603] clocksource: Switched to clocksource tsc-early Sep 23 21:25:09.059409 [ 5.560885] VFS: Disk quotas dquot_6.6.0 Sep 23 21:25:09.071409 [ 5.565305] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 21:25:09.071433 [ 5.573169] AppArmor: AppArmor Filesystem Enabled Sep 23 21:25:09.083412 [ 5.578448] pnp: PnP ACPI init Sep 23 21:25:09.083430 [ 5.582310] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 21:25:09.095412 [ 5.588922] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 21:25:09.095434 [ 5.595530] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 21:25:09.107414 [ 5.602139] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 21:25:09.107437 [ 5.608747] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 21:25:09.119416 [ 5.615353] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 21:25:09.119438 [ 5.621963] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 21:25:09.131420 [ 5.629347] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 21:25:09.143411 [ 5.636731] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 21:25:09.143434 [ 5.644107] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 21:25:09.155417 [ 5.651490] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 21:25:09.155439 [ 5.658884] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 21:25:09.167418 [ 5.666271] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 21:25:09.179385 [ 5.674584] pnp: PnP ACPI: found 4 devices Sep 23 21:25:09.179405 [ 5.685075] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 21:25:09.191423 [ 5.695085] NET: Registered PF_INET protocol family Sep 23 21:25:09.203419 [ 5.701145] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 21:25:09.215393 [ 5.714570] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 21:25:09.227420 [ 5.724513] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 21:25:09.239405 [ 5.734336] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 21:25:09.239433 [ 5.745539] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 21:25:09.251418 [ 5.754247] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 21:25:09.263417 [ 5.762360] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 21:25:09.275412 [ 5.771583] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:25:09.275435 [ 5.779865] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:25:09.287424 [ 5.788474] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 21:25:09.299414 [ 5.794802] NET: Registered PF_XDP protocol family Sep 23 21:25:09.299436 [ 5.800210] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 21:25:09.311414 [ 5.806046] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 21:25:09.311436 [ 5.812850] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 21:25:09.323418 [ 5.820430] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:25:09.335414 [ 5.829657] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 21:25:09.335435 [ 5.835202] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 21:25:09.347411 [ 5.840748] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 21:25:09.347432 [ 5.846289] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 21:25:09.359412 [ 5.853091] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 21:25:09.359445 [ 5.860673] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 21:25:09.371415 [ 5.866218] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 21:25:09.371436 [ 5.871767] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 21:25:09.383414 [ 5.877310] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 21:25:09.383437 [ 5.884893] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 21:25:09.395416 [ 5.891793] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 21:25:09.395438 [ 5.898693] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 21:25:09.407418 [ 5.906359] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 21:25:09.419415 [ 5.914032] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 21:25:09.419441 [ 5.922290] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 21:25:09.431416 [ 5.928509] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 21:25:09.431438 [ 5.935504] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:25:09.443422 [ 5.944149] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 21:25:09.455420 [ 5.950367] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 21:25:09.455443 [ 5.957363] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 21:25:09.467414 [ 5.964473] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 21:25:09.467435 [ 5.970019] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 21:25:09.479418 [ 5.976919] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 21:25:09.491410 [ 5.984585] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 21:25:09.491436 [ 5.993165] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 21:25:09.503388 [ 6.025796] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24163 usecs Sep 23 21:25:09.539366 [ 6.057778] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Sep 23 21:25:09.563416 [ 6.066055] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 21:25:09.575421 [ 6.073252] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 21:25:09.587411 [ 6.081187] DMAR: No SATC found Sep 23 21:25:09.587430 [ 6.081217] Trying to unpack rootfs image as initramfs... Sep 23 21:25:09.587445 [ 6.084694] DMAR: dmar0: Using Queued invalidation Sep 23 21:25:09.599415 [ 6.084708] DMAR: dmar1: Using Queued invalidation Sep 23 21:25:09.599435 [ 6.101545] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 21:25:09.611413 [ 6.108004] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 21:25:09.611433 [ 6.113683] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 21:25:09.623414 [ 6.119359] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 21:25:09.623434 [ 6.125084] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 21:25:09.635415 [ 6.130756] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 21:25:09.635436 [ 6.136426] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 21:25:09.647414 [ 6.142209] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 21:25:09.647434 [ 6.147880] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 21:25:09.659411 [ 6.153550] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 21:25:09.659432 [ 6.159221] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 21:25:09.671409 [ 6.165109] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 21:25:09.671430 [ 6.170781] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 21:25:09.671444 [ 6.176452] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 21:25:09.683416 [ 6.182127] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 21:25:09.683436 [ 6.187800] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 21:25:09.695425 [ 6.193471] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 21:25:09.695445 [ 6.199142] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 21:25:09.707423 [ 6.204813] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 21:25:09.707444 [ 6.210647] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 21:25:09.719415 [ 6.216321] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 21:25:09.719436 [ 6.221997] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 21:25:09.731414 [ 6.227669] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 21:25:09.731434 [ 6.233341] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 21:25:09.743415 [ 6.239015] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 21:25:09.743436 [ 6.244871] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 21:25:09.755414 [ 6.250536] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 21:25:09.755434 [ 6.256209] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 21:25:09.767413 [ 6.261876] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 21:25:09.767434 [ 6.267547] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 21:25:09.779412 [ 6.273222] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 21:25:09.779433 [ 6.278887] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 21:25:09.791409 [ 6.284686] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 21:25:09.791431 [ 6.290361] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 21:25:09.791446 [ 6.296036] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 21:25:09.803416 [ 6.301717] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 21:25:09.803437 [ 6.307392] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 21:25:09.815416 [ 6.313173] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 21:25:09.815437 [ 6.318945] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 21:25:09.827417 [ 6.324715] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 21:25:09.827438 [ 6.330487] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 21:25:09.839417 [ 6.336258] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 21:25:09.839437 [ 6.342029] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 21:25:09.851416 [ 6.347789] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 21:25:09.851436 [ 6.353560] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 21:25:09.863414 [ 6.359384] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 21:25:09.863435 [ 6.365158] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 21:25:09.875414 [ 6.370927] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 21:25:09.875435 [ 6.376695] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 21:25:09.887415 [ 6.382464] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 21:25:09.887436 [ 6.388234] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 21:25:09.899409 [ 6.394112] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 21:25:09.899430 [ 6.399887] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 21:25:09.911413 [ 6.405666] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 21:25:09.911434 [ 6.411441] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 21:25:09.923412 [ 6.417211] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 21:25:09.923433 [ 6.422988] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 21:25:09.935408 [ 6.428757] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 21:25:09.935429 [ 6.434525] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 21:25:09.935443 [ 6.440350] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 21:25:09.947422 [ 6.446128] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 21:25:09.947443 [ 6.451897] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 21:25:09.959417 [ 6.457669] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 21:25:09.959438 [ 6.463439] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 21:25:09.971413 [ 6.469210] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 21:25:09.971434 [ 6.475079] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 21:25:09.983416 [ 6.480856] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 21:25:09.983437 [ 6.486635] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 21:25:09.995423 [ 6.492404] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 21:25:09.995444 [ 6.498314] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 21:25:10.007417 [ 6.504092] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 21:25:10.007437 [ 6.509869] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 21:25:10.019414 [ 6.515646] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 21:25:10.019434 [ 6.521425] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 21:25:10.031416 [ 6.527248] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 21:25:10.031437 [ 6.533018] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 21:25:10.043412 [ 6.538836] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 21:25:10.043433 [ 6.544614] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 21:25:10.055412 [ 6.550385] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 21:25:10.055433 [ 6.556209] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 21:25:10.067413 [ 6.561979] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 21:25:10.067434 [ 6.567742] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 21:25:10.079410 [ 6.573620] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 21:25:10.079431 [ 6.579399] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 21:25:10.091412 [ 6.585178] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 21:25:10.091433 [ 6.590961] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 21:25:10.103411 [ 6.596950] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 21:25:10.103432 [ 6.602730] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 21:25:10.115408 [ 6.608509] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 21:25:10.115430 [ 6.614289] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 21:25:10.115444 [ 6.620060] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 21:25:10.127418 [ 6.625839] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 21:25:10.127439 [ 6.631609] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 21:25:10.139414 [ 6.637388] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 21:25:10.139434 [ 6.643315] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 21:25:10.151415 [ 6.649105] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 21:25:10.151435 [ 6.654888] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 21:25:10.163416 [ 6.660669] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 21:25:10.163437 [ 6.666453] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 21:25:10.175413 [ 6.672233] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 21:25:10.175433 [ 6.678188] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 21:25:10.187415 [ 6.683970] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 21:25:10.187436 [ 6.689753] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 21:25:10.199416 [ 6.695533] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 21:25:10.199436 [ 6.701314] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 21:25:10.211414 [ 6.707101] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 21:25:10.211435 [ 6.712883] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 21:25:10.223413 [ 6.718791] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 21:25:10.223434 [ 6.724574] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 21:25:10.235414 [ 6.730358] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 21:25:10.235434 [ 6.736140] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 21:25:10.247411 [ 6.741924] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 21:25:10.247431 [ 6.747800] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 21:25:10.259414 [ 6.753583] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 21:25:10.259435 [ 6.759370] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 21:25:10.271411 [ 6.765155] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 21:25:10.271432 [ 6.770924] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 21:25:10.283410 [ 6.776692] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 21:25:10.283439 [ 6.782460] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 21:25:10.283454 [ 6.788230] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 21:25:10.295417 [ 6.794056] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 21:25:10.295437 [ 6.799841] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 21:25:10.307418 [ 6.805611] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 21:25:10.307438 [ 6.811386] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 21:25:10.319417 [ 6.817155] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 21:25:10.319438 [ 6.822924] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 21:25:10.331413 [ 6.828802] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 21:25:10.331434 [ 6.834588] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 21:25:10.343416 [ 6.840378] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 21:25:10.343437 [ 6.846163] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 21:25:10.355416 [ 6.851932] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 21:25:10.355437 [ 6.857702] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 21:25:10.367414 [ 6.863475] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 21:25:10.367435 [ 6.869246] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 21:25:10.379457 [ 6.875060] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 21:25:10.379477 [ 6.880847] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 21:25:10.391412 [ 6.886619] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 21:25:10.391432 [ 6.892394] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 21:25:10.403413 [ 6.896981] Freeing initrd memory: 39816K Sep 23 21:25:10.403433 [ 6.898187] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 21:25:10.403446 [ 6.908383] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 21:25:10.415418 [ 6.914264] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 21:25:10.415438 [ 6.920053] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 21:25:10.427417 [ 6.925845] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 21:25:10.427438 [ 6.931636] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 21:25:10.439437 [ 6.937544] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 21:25:10.439458 [ 6.943332] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 21:25:10.451439 [ 6.949119] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 21:25:10.451460 [ 6.954907] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 21:25:10.463416 [ 6.960695] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 21:25:10.463437 [ 6.966521] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 21:25:10.475424 [ 6.972309] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 21:25:10.475445 [ 6.978077] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 21:25:10.487415 [ 6.983847] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 21:25:10.487435 [ 6.989619] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 21:25:10.499415 [ 6.995387] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 21:25:10.499435 [ 7.001156] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 21:25:10.511414 [ 7.006923] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 21:25:10.511435 [ 7.012693] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 21:25:10.523414 [ 7.018460] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 21:25:10.523434 [ 7.024229] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 21:25:10.535414 [ 7.029996] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 21:25:10.535434 [ 7.035765] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 21:25:10.547411 [ 7.041561] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 21:25:10.547432 [ 7.047384] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 21:25:10.559413 [ 7.053166] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 21:25:10.559434 [ 7.058933] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 21:25:10.571412 [ 7.064702] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 21:25:10.571440 [ 7.070471] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 21:25:10.571455 [ 7.076239] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 21:25:10.583416 [ 7.082062] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 21:25:10.583437 [ 7.087854] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 21:25:10.595417 [ 7.093624] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 21:25:10.595437 [ 7.099392] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 21:25:10.607419 [ 7.105161] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 21:25:10.607439 [ 7.110930] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 21:25:10.619417 [ 7.116698] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 21:25:10.619437 [ 7.122465] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 21:25:10.631415 [ 7.128232] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 21:25:10.631435 [ 7.134000] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 21:25:10.643379 [ 7.191205] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 21:25:10.703522 [ 7.198403] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 21:25:10.703545 [ 7.205592] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 23 21:25:10.715521 [ 7.215730] Initialise system trusted keyrings Sep 23 21:25:10.727537 [ 7.220713] Key type blacklist registered Sep 23 21:25:10.727557 [ 7.225292] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 21:25:10.739402 [ 7.234083] zbud: loaded Sep 23 21:25:10.739421 [ 7.237257] integrity: Platform Keyring initialized Sep 23 21:25:10.739435 [ 7.242711] integrity: Machine keyring initialized Sep 23 21:25:10.751417 [ 7.248059] Key type asymmetric registered Sep 23 21:25:10.751436 [ 7.252631] Asymmetric key parser 'x509' registered Sep 23 21:25:10.763398 [ 7.261287] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 21:25:10.763420 [ 7.267726] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 21:25:10.775422 [ 7.276048] io scheduler mq-deadline registered Sep 23 21:25:10.787406 [ 7.283042] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 21:25:10.787428 [ 7.289533] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 21:25:10.799413 [ 7.296005] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 21:25:10.799434 [ 7.302467] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 21:25:10.811418 [ 7.308929] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 21:25:10.811440 [ 7.315400] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 21:25:10.823420 [ 7.321856] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 21:25:10.823442 [ 7.328334] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 21:25:10.835417 [ 7.334791] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 21:25:10.847409 [ 7.341270] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 21:25:10.847431 [ 7.347696] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 21:25:10.859409 [ 7.354311] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 21:25:10.859431 [ 7.361182] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 21:25:10.871412 [ 7.367690] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 21:25:10.871434 [ 7.374286] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 21:25:10.883415 [ 7.381873] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 21:25:10.883436 [ 7.400484] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 21:25:10.907422 [ 7.408846] pstore: Registered erst as persistent store backend Sep 23 21:25:10.919412 [ 7.415604] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 21:25:10.919434 [ 7.422751] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 21:25:10.931416 [ 7.431937] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 21:25:10.943418 [ 7.441184] Linux agpgart interface v0.103 Sep 23 21:25:10.943438 [ 7.446132] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 21:25:10.955412 [ 7.461730] i8042: PNP: No PS/2 controller found. Sep 23 21:25:10.967413 [ 7.467076] mousedev: PS/2 mouse device common for all mice Sep 23 21:25:10.979410 [ 7.473355] rtc_cmos 00:00: RTC can wake from S4 Sep 23 21:25:10.979431 [ 7.478840] rtc_cmos 00:00: registered as rtc0 Sep 23 21:25:10.979443 [ 7.483852] rtc_cmos 00:00: setting system clock to 2024-09-23T21:25:10 UTC (1727126710) Sep 23 21:25:10.991428 [ 7.492918] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 21:25:11.003404 [ 7.503035] intel_pstate: Intel P-state driver initializing Sep 23 21:25:11.015365 [ 7.519761] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 21:25:11.027402 [ 7.536270] NET: Registered PF_INET6 protocol family Sep 23 21:25:11.039389 [ 7.546159] Segment Routing with IPv6 Sep 23 21:25:11.051413 [ 7.550264] In-situ OAM (IOAM) with IPv6 Sep 23 21:25:11.051432 [ 7.554658] mip6: Mobile IPv6 Sep 23 21:25:11.063410 [ 7.557992] NET: Registered PF_PACKET protocol family Sep 23 21:25:11.063432 [ 7.563737] mpls_gso: MPLS GSO support Sep 23 21:25:11.063444 [ 7.575581] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 23 21:25:11.087394 [ 7.584058] microcode: Microcode Update Driver: v2.2. Sep 23 21:25:11.087415 [ 7.586675] resctrl: L3 allocation detected Sep 23 21:25:11.099422 [ 7.596979] resctrl: L3 monitoring detected Sep 23 21:25:11.099441 [ 7.601649] IPI shorthand broadcast: enabled Sep 23 21:25:11.111411 [ 7.606437] sched_clock: Marking stable (5552750916, 2053661012)->(7981099235, -374687307) Sep 23 21:25:11.111438 [ 7.617492] registered taskstats version 1 Sep 23 21:25:11.123407 [ 7.622082] Loading compiled-in X.509 certificates Sep 23 21:25:11.123427 [ 7.646524] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 21:25:11.159418 [ 7.656258] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 21:25:11.171383 [ 7.674410] zswap: loaded using pool lzo/zbud Sep 23 21:25:11.183413 [ 7.679702] Key type .fscrypt registered Sep 23 21:25:11.183432 [ 7.684084] Key type fscrypt-provisioning registered Sep 23 21:25:11.195392 [ 7.690078] pstore: Using crash dump compression: deflate Sep 23 21:25:11.195414 [ 7.699347] Key type encrypted registered Sep 23 21:25:11.207416 [ 7.703829] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 21:25:11.207437 [ 7.709979] ima: No TPM chip found, activating TPM-bypass! Sep 23 21:25:11.219418 [ 7.716121] ima: Allocated hash algorithm: sha256 Sep 23 21:25:11.219438 [ 7.721381] ima: No architecture policies found Sep 23 21:25:11.231413 [ 7.726444] evm: Initialising EVM extended attributes: Sep 23 21:25:11.231434 [ 7.732179] evm: security.selinux Sep 23 21:25:11.231446 [ 7.735876] evm: security.SMACK64 (disabled) Sep 23 21:25:11.243417 [ 7.740639] evm: security.SMACK64EXEC (disabled) Sep 23 21:25:11.243437 [ 7.745793] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 21:25:11.255417 [ 7.751430] evm: security.SMACK64MMAP (disabled) Sep 23 21:25:11.255438 [ 7.756582] evm: security.apparmor Sep 23 21:25:11.255449 [ 7.760375] evm: security.ima Sep 23 21:25:11.267412 [ 7.763685] evm: security.capability Sep 23 21:25:11.267431 [ 7.767673] evm: HMAC attrs: 0x1 Sep 23 21:25:11.267442 [ 7.858608] clk: Disabling unused clocks Sep 23 21:25:11.363404 [ 7.864515] Freeing unused decrypted memory: 2036K Sep 23 21:25:11.375413 [ 7.871055] Freeing unused kernel image (initmem) memory: 2796K Sep 23 21:25:11.375435 [ 7.877786] Write protecting the kernel read-only data: 26624k Sep 23 21:25:11.387413 [ 7.885420] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 21:25:11.399390 [ 7.893389] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 21:25:11.399422 [ 7.946303] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 21:25:11.459390 [ 7.953494] x86/mm: Checking user space page tables Sep 23 21:25:11.459411 [ 8.001110] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 21:25:11.507418 [ 8.008303] Run /init as init process Sep 23 21:25:11.507437 [ 8.162408] dca service started, version 1.12.1 Sep 23 21:25:11.663389 [ 8.181418] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 21:25:11.687418 [ 8.187461] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 21:25:11.699410 [ 8.194310] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 21:25:11.699434 [ 8.202596] ACPI: bus type USB registered Sep 23 21:25:11.711415 [ 8.207087] usbcore: registered new interface driver usbfs Sep 23 21:25:11.711436 [ 8.213218] usbcore: registered new interface driver hub Sep 23 21:25:11.723402 [ 8.219195] usbcore: registered new device driver usb Sep 23 21:25:11.723422 [ 8.229578] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 21:25:11.735411 [ 8.235442] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 21:25:11.747418 [ 8.243763] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 21:25:11.747438 [ 8.245715] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 23 21:25:11.759417 [ 8.250277] igb 0000:01:00.0: added PHC on eth0 Sep 23 21:25:11.759437 [ 8.255772] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 23 21:25:11.771427 [ 8.260777] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:25:11.783415 [ 8.279604] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 21:25:11.783439 [ 8.287643] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 21:25:11.795422 [ 8.293378] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:25:11.807415 [ 8.301877] clocksource: Switched to clocksource tsc Sep 23 21:25:11.807435 [ 8.305786] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 21:25:11.819405 [ 8.314239] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 21:25:11.819429 [ 8.333685] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 21:25:11.843417 [ 8.340156] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 21:25:11.855418 [ 8.349381] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 21:25:11.855443 [ 8.357442] usb usb1: Product: EHCI Host Controller Sep 23 21:25:11.867415 [ 8.362886] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 21:25:11.867437 [ 8.369688] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 21:25:11.879371 [ 8.384294] hub 1-0:1.0: USB hub found Sep 23 21:25:11.891416 [ 8.388482] hub 1-0:1.0: 2 ports detected Sep 23 21:25:11.891435 [ 8.393286] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 21:25:11.903420 [ 8.399148] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 21:25:11.903445 [ 8.408244] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 21:25:11.915428 [ 8.413312] igb 0000:01:00.1: added PHC on eth1 Sep 23 21:25:11.915448 [ 8.418375] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:25:11.927427 [ 8.426050] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 21:25:11.939412 [ 8.434087] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 21:25:11.939432 [ 8.439822] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:25:11.951402 [ 8.452190] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 21:25:11.963399 [ 8.459708] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 21:25:11.963421 [ 8.477735] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 21:25:11.987416 [ 8.484209] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 21:25:11.999420 [ 8.493437] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 21:25:11.999447 [ 8.494185] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 21:25:12.011415 [ 8.501500] usb usb2: Product: EHCI Host Controller Sep 23 21:25:12.011436 [ 8.501502] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 21:25:12.023419 [ 8.501503] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 21:25:12.023439 [ 8.501721] hub 2-0:1.0: USB hub found Sep 23 21:25:12.035385 [ 8.529733] hub 2-0:1.0: 2 ports detected Sep 23 21:25:12.035405 Starting system log daemon: syslogd, klogd. Sep 23 21:25:12.095363 /var/run/utmp: No such file or directory Sep 23 21:25:12.479387 [?1h=(B   Sep 23 21:25:12.515422  Sep 23 21:25:12.527418 [  (-*) ][ Sep 23 21:25 ] Sep 23 21:25:12.539425 [  (0*start) ][ Sep 23 21:25 ] Sep 23 21:25:12.563418 [  (0*start) ][ Sep 23 21:25 ] Sep 23 21:25:12.575414 [  (0*start) ][ Sep 23 21:25 ] Sep 23 21:25:12.587421 [  (0*start) ][ Sep 23 21:25 ]                        [  (0*start) ][ Sep 23 21:25 ][  (0*start) ][ Sep 23 21:25 ] Sep 23 21:25:12.659420 [ 0- start  (2*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.671415 [ 0- start  (2*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.683423 [ 0- start  (2*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.707410 [ 0- start  (2*shell) ][ Sep 23 21:25 ]                        [ 0- start  (2*shell) ][ Sep 23 21:25 ][ 0- start  (2*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.767416 [ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.779423 [ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.803410 [ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.815428 [ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ][ 0 start 2- shell  (3*shell) ][ Sep 23 21:25 ] Sep 23 21:25:12.875422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ] Sep 23 21:25:12.899413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ] Sep 23 21:25:12.911418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ] Sep 23 21:25:12.923422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 21:25 ] Sep 23 21:25:12.995414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.007418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.019421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.031421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.103417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.115417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.127420 Detecting network hardware ... 2%... 95%... 100% Sep 23 21:25:13.139373 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:25 ] Sep 23 21:25:13.511417 Sep 23 21:25:13.511426 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 21:25:15.695363 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 21:25:16.055375 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 23 21:25:17.567394 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 23 21:25:23.579377 Configuring the network with DHCP ... 0%... 100% Sep 23 21:25:26.711365 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 23 21:25:29.147365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 23 21:25:37.811360 Setting up the clock ... 0%... 100% Sep 23 21:25:38.267379 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 23 21:25:39.467380 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 23 21:25:42.743383 Loading additional components ... 25%... 50%... 75%... 100% Sep 23 21:25:43.367355 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 23 21:25:45.239364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 23 21:25:47.319454 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 23 21:25:48.543442 Partitions formatting ... 33% Sep 23 21:25:49.551445 Partitions formatting Sep 23 21:25:52.719502 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:26 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Sep 23 21:26:57.491362  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:27 ]... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:28 ]... 100% Sep 23 21:28:10.811365 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 23 21:28:19.255368 ... 82%... 92%... 100% Sep 23 21:28:19.943512 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:29 ]... Sep 23 21:29:06.027451 . 60%... 70%... 80%... 90%... 100% Sep 23 21:29:50.703444 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 21:30 ]... 33%... 50%... 66%... 83%... 100% Sep 23 21:30:09.611372 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 23 21:30:39.843376  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 23 21:30:43.095382 Requesting system reboot Sep 23 21:30:43.107366 [ 341.691653] reboot: Restarting system Sep 23 21:30:45.207378 Sep 23 21:30:45.457692 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 21:31:07.735380  Sep 23 21:31:36.979378 [2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 21:31:50.227396  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:31:50.503400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:31:50.779403  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 23 21:32:24.011409 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 21:32:28.307362 PXELINUX 6.04 P Sep 23 21:32:28.307381 XE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 23 21:32:28.319403 Booting from local disk... Sep 23 21:32:28.319418 [?25l[1;1 Sep 23 21:32:33.083472 HGNU GRUB version 2.06-13+deb12u1 Sep 23 21:32:33.101480 Sep 23 21:32:33.101497 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 21:32:33.143489 Press enter to boot the selected OS, `e' to edit the commands Sep 23 21:32:33.143518 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 23 21:32:38.279490 Sep 23 21:32:38.279502 Loading Linux 6.1.0-25-amd64 ... Sep 23 21:32:39.119522 Loading initial ramdisk ... Sep 23 21:32:48.751451 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 23 21:33:39.711424 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 21:33:39.735415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 21:33:39.747412 [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:33:39.747431 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 21:33:39.759416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 21:33:39.759437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 21:33:39.771418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 21:33:39.771439 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 21:33:39.783428 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 21:33:39.795416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 21:33:39.795437 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 21:33:39.807421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 21:33:39.819416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 21:33:39.819436 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 21:33:39.831418 [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:33:39.831439 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 21:33:39.843416 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 21:33:39.855416 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 21:33:39.855436 [ 0.000000] tsc: Detected 1995.098 MHz processor Sep 23 21:33:39.867412 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 21:33:39.867434 [ 0.001411] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 21:33:39.879417 [ 0.002384] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 21:33:39.879439 [ 0.013375] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 21:33:39.891414 [ 0.013401] Using GB pages for direct mapping Sep 23 21:33:39.891434 [ 0.013649] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 23 21:33:39.903413 [ 0.013656] ACPI: Early table checksum verification disabled Sep 23 21:33:39.903435 [ 0.013660] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 21:33:39.915413 [ 0.013665] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:33:39.915440 [ 0.013673] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:33:39.927425 [ 0.013679] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 21:33:39.939422 [ 0.013684] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 21:33:39.939442 [ 0.013687] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:33:39.951427 [ 0.013691] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:33:39.963424 [ 0.013695] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:33:39.975418 [ 0.013699] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 21:33:39.987414 [ 0.013703] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 21:33:39.987440 [ 0.013707] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 21:33:39.999425 [ 0.013711] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.011420 [ 0.013715] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.023418 [ 0.013719] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.035412 [ 0.013722] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.035439 [ 0.013727] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 21:33:40.047423 [ 0.013731] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 21:33:40.059421 [ 0.013734] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.071416 [ 0.013738] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 21:33:40.083415 [ 0.013742] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 21:33:40.083442 [ 0.013746] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 21:33:40.095439 [ 0.013750] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:33:40.107419 [ 0.013754] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:33:40.119421 [ 0.013758] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:33:40.119446 [ 0.013761] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:33:40.131425 [ 0.013765] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:33:40.143425 [ 0.013768] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 21:33:40.155416 [ 0.013770] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 21:33:40.155440 [ 0.013772] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 21:33:40.167419 [ 0.013773] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 21:33:40.179416 [ 0.013774] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 21:33:40.179439 [ 0.013775] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 21:33:40.191423 [ 0.013776] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 21:33:40.203417 [ 0.013777] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 21:33:40.203441 [ 0.013778] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 21:33:40.215420 [ 0.013780] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 21:33:40.227414 [ 0.013781] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 21:33:40.227438 [ 0.013782] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 21:33:40.239424 [ 0.013783] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 21:33:40.251413 [ 0.013784] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 21:33:40.251437 [ 0.013785] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 21:33:40.263419 [ 0.013786] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 21:33:40.275412 [ 0.013788] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 21:33:40.275436 [ 0.013789] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 21:33:40.287416 [ 0.013790] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 21:33:40.299412 [ 0.013791] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 21:33:40.299436 [ 0.013793] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 21:33:40.311417 [ 0.013794] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 21:33:40.311440 [ 0.013795] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 21:33:40.323423 [ 0.013796] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 21:33:40.335420 [ 0.013836] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 21:33:40.335440 [ 0.013838] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 21:33:40.347412 [ 0.013839] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 21:33:40.347432 [ 0.013840] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 21:33:40.347451 [ 0.013841] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 21:33:40.359417 [ 0.013842] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 21:33:40.359437 [ 0.013843] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 21:33:40.371413 [ 0.013844] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 21:33:40.371433 [ 0.013845] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 21:33:40.383414 [ 0.013846] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 21:33:40.383435 [ 0.013847] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 21:33:40.383447 [ 0.013848] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 21:33:40.395417 [ 0.013849] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 21:33:40.395437 [ 0.013850] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 21:33:40.407420 [ 0.013851] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 21:33:40.407441 [ 0.013852] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 21:33:40.407454 [ 0.013852] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 21:33:40.419417 [ 0.013853] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 21:33:40.419436 [ 0.013854] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 21:33:40.431412 [ 0.013855] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 21:33:40.431432 [ 0.013856] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 21:33:40.431445 [ 0.013857] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 21:33:40.443418 [ 0.013858] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 21:33:40.443437 [ 0.013859] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 21:33:40.455415 [ 0.013860] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 21:33:40.455435 [ 0.013861] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 21:33:40.467415 [ 0.013861] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 21:33:40.467436 [ 0.013862] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 21:33:40.467449 [ 0.013863] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 21:33:40.479417 [ 0.013864] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 21:33:40.479437 [ 0.013865] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 21:33:40.491413 [ 0.013866] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 21:33:40.491433 [ 0.013867] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 21:33:40.491445 [ 0.013868] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 21:33:40.503416 [ 0.013869] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 21:33:40.503436 [ 0.013870] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 21:33:40.515413 [ 0.013871] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 21:33:40.515433 [ 0.013871] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 21:33:40.515446 [ 0.013872] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 21:33:40.527422 [ 0.013873] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 21:33:40.527442 [ 0.013874] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 21:33:40.539409 [ 0.013875] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 21:33:40.539428 [ 0.013876] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 21:33:40.551414 [ 0.013877] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 21:33:40.551434 [ 0.013878] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 21:33:40.551446 [ 0.013879] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 21:33:40.563416 [ 0.013880] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 21:33:40.563436 [ 0.013880] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 21:33:40.575417 [ 0.013882] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 21:33:40.575437 [ 0.013882] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 21:33:40.575450 [ 0.013883] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 21:33:40.587416 [ 0.013884] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 21:33:40.587435 [ 0.013885] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 21:33:40.599416 [ 0.013886] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 21:33:40.599436 [ 0.013887] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 21:33:40.611409 [ 0.013888] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 21:33:40.611430 [ 0.013898] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 21:33:40.611445 [ 0.013901] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 21:33:40.623422 [ 0.013903] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 21:33:40.635414 [ 0.013914] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 21:33:40.647414 [ 0.013929] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 21:33:40.647436 [ 0.013960] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 21:33:40.659419 [ 0.014354] Zone ranges: Sep 23 21:33:40.659437 [ 0.014355] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:33:40.671412 [ 0.014358] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 21:33:40.671434 [ 0.014360] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 21:33:40.683424 [ 0.014362] Device empty Sep 23 21:33:40.683443 [ 0.014363] Movable zone start for each node Sep 23 21:33:40.683456 [ 0.014367] Early memory node ranges Sep 23 21:33:40.695414 [ 0.014368] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 21:33:40.695435 [ 0.014370] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 21:33:40.707417 [ 0.014371] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 21:33:40.707438 [ 0.014376] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 21:33:40.719424 [ 0.014382] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 21:33:40.731414 [ 0.014386] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 21:33:40.731436 [ 0.014392] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:33:40.743422 [ 0.014446] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 21:33:40.743443 [ 0.021041] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 21:33:40.755419 [ 0.021732] ACPI: PM-Timer IO Port: 0x408 Sep 23 21:33:40.755439 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 21:33:40.767423 [ 0.021751] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 21:33:40.779412 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 21:33:40.779436 [ 0.021753] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 21:33:40.791413 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 21:33:40.791436 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 21:33:40.803416 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 21:33:40.803438 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 21:33:40.815417 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 21:33:40.815439 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 21:33:40.827419 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 21:33:40.827441 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 21:33:40.839420 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 21:33:40.851417 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 21:33:40.851440 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 21:33:40.863414 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 21:33:40.863436 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 21:33:40.875417 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 21:33:40.875439 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 21:33:40.887419 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 21:33:40.887441 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 21:33:40.899419 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 21:33:40.911414 [ 0.021774] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 21:33:40.911437 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 21:33:40.923413 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 21:33:40.923435 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 21:33:40.935415 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 21:33:40.935437 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 21:33:40.947419 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 21:33:40.947440 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 21:33:40.959417 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 21:33:40.959439 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 21:33:40.971431 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 21:33:40.983419 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 21:33:40.983442 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 21:33:40.995415 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 21:33:40.995437 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 21:33:41.007416 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 21:33:41.007438 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 21:33:41.019418 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 21:33:41.019440 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 21:33:41.031419 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 21:33:41.043417 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 21:33:41.043439 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 21:33:41.055414 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 21:33:41.055437 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 21:33:41.067416 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 21:33:41.067438 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 21:33:41.079418 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 21:33:41.079440 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 21:33:41.091420 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 21:33:41.091441 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 21:33:41.103425 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 21:33:41.115412 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 21:33:41.115435 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 21:33:41.127416 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 21:33:41.127438 [ 0.021818] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 21:33:41.139422 [ 0.021823] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 21:33:41.151416 [ 0.021829] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 21:33:41.151441 [ 0.021832] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 21:33:41.163425 [ 0.021834] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 21:33:41.163448 [ 0.021840] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 21:33:41.175420 [ 0.021842] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 21:33:41.175441 [ 0.021846] TSC deadline timer available Sep 23 21:33:41.187417 [ 0.021847] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 21:33:41.187438 [ 0.021865] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:33:41.199420 [ 0.021867] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 21:33:41.211417 [ 0.021869] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 21:33:41.211441 [ 0.021870] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 21:33:41.223424 [ 0.021872] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 21:33:41.235418 [ 0.021873] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 21:33:41.235443 [ 0.021874] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 21:33:41.247425 [ 0.021876] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 21:33:41.259421 [ 0.021877] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 21:33:41.271416 [ 0.021878] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 21:33:41.271441 [ 0.021879] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 21:33:41.283430 [ 0.021880] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 21:33:41.295416 [ 0.021882] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 21:33:41.295437 [ 0.021883] Booting paravirtualized kernel on bare hardware Sep 23 21:33:41.307418 [ 0.021886] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 21:33:41.319416 [ 0.028038] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 21:33:41.331411 [ 0.032351] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 21:33:41.331435 [ 0.032451] Fallback order for Node 0: 0 1 Sep 23 21:33:41.331448 [ 0.032454] Fallback order for Node 1: 1 0 Sep 23 21:33:41.343418 [ 0.032461] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 21:33:41.355452 [ 0.032463] Policy zone: Normal Sep 23 21:33:41.355471 [ 0.032465] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 21:33:41.367418 [ 0.032519] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 23 21:33:41.379419 [ 0.032529] random: crng init done Sep 23 21:33:41.379438 [ 0.032530] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 21:33:41.391419 [ 0.032532] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 21:33:41.391441 [ 0.032533] printk: log_buf_len min size: 131072 bytes Sep 23 21:33:41.403419 [ 0.033308] printk: log_buf_len: 524288 bytes Sep 23 21:33:41.403438 [ 0.033309] printk: early log buf free: 114208(87%) Sep 23 21:33:41.415420 [ 0.034126] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 21:33:41.415443 [ 0.034136] software IO TLB: area num 64. Sep 23 21:33:41.427418 [ 0.090616] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 23 21:33:41.439425 [ 0.091185] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 21:33:41.451422 [ 0.091221] Kernel/User page tables isolation: enabled Sep 23 21:33:41.451443 [ 0.091294] ftrace: allocating 40246 entries in 158 pages Sep 23 21:33:41.463415 [ 0.100655] ftrace: allocated 158 pages with 5 groups Sep 23 21:33:41.463435 [ 0.101763] Dynamic Preempt: voluntary Sep 23 21:33:41.475413 [ 0.101998] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:33:41.475435 [ 0.101999] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 21:33:41.487417 [ 0.102001] Trampoline variant of Tasks RCU enabled. Sep 23 21:33:41.487438 [ 0.102002] Rude variant of Tasks RCU enabled. Sep 23 21:33:41.499415 [ 0.102003] Tracing variant of Tasks RCU enabled. Sep 23 21:33:41.499436 [ 0.102004] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 21:33:41.511418 [ 0.102005] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 21:33:41.511441 [ 0.108132] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 21:33:41.523420 [ 0.108400] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:33:41.535413 [ 0.115053] Console: colour VGA+ 80x25 Sep 23 21:33:41.535432 [ 1.948915] printk: console [ttyS0] enabled Sep 23 21:33:41.535445 [ 1.953718] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 21:33:41.547428 [ 1.966241] ACPI: Core revision 20220331 Sep 23 21:33:41.559437 [ 1.970934] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 21:33:41.571413 [ 1.981139] APIC: Switch to symmetric I/O mode setup Sep 23 21:33:41.571434 [ 1.986692] DMAR: Host address width 46 Sep 23 21:33:41.571446 [ 1.990979] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 21:33:41.583426 [ 1.996921] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 21:33:41.595416 [ 2.005863] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 21:33:41.595436 [ 2.011801] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 21:33:41.607419 [ 2.020742] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 21:33:41.619413 [ 2.027744] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 21:33:41.619436 [ 2.034745] DMAR: ATSR flags: 0x0 Sep 23 21:33:41.619448 [ 2.038448] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 21:33:41.631419 [ 2.045449] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 21:33:41.643415 [ 2.052451] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 21:33:41.643438 [ 2.059548] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 21:33:41.655424 [ 2.066645] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 21:33:41.655446 [ 2.073741] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 21:33:41.667420 [ 2.079771] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 21:33:41.679408 [ 2.079772] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 21:33:41.679435 [ 2.097155] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 21:33:41.691416 [ 2.103082] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 21:33:41.691438 [ 2.109503] Switched APIC routing to physical flat. Sep 23 21:33:41.703405 [ 2.115614] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 21:33:41.703427 [ 2.141153] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984300580e, max_idle_ns: 881590824488 ns Sep 23 21:33:41.739424 [ 2.152902] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.19 BogoMIPS (lpj=7980392) Sep 23 21:33:41.751420 [ 2.156930] CPU0: Thermal monitoring enabled (TM1) Sep 23 21:33:41.751440 [ 2.160980] process: using mwait in idle threads Sep 23 21:33:41.763418 [ 2.164903] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 21:33:41.763439 [ 2.168900] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 21:33:41.775417 [ 2.172903] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 21:33:41.787418 [ 2.176902] Spectre V2 : Mitigation: Retpolines Sep 23 21:33:41.787438 [ 2.180900] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 21:33:41.799418 [ 2.184900] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 21:33:41.799439 [ 2.188900] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 21:33:41.811423 [ 2.192902] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 21:33:41.823420 [ 2.196901] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 21:33:41.823442 [ 2.200901] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 21:33:41.835428 [ 2.204905] MDS: Mitigation: Clear CPU buffers Sep 23 21:33:41.847416 [ 2.208900] TAA: Mitigation: Clear CPU buffers Sep 23 21:33:41.847436 [ 2.212900] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 23 21:33:41.859413 [ 2.216904] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 21:33:41.859439 [ 2.220900] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 21:33:41.871424 [ 2.224901] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 21:33:41.871447 [ 2.228901] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 21:33:41.883421 [ 2.232900] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 21:33:41.895391 [ 2.257712] Freeing SMP alternatives memory: 36K Sep 23 21:33:41.919416 [ 2.260901] pid_max: default: 57344 minimum: 448 Sep 23 21:33:41.919444 [ 2.265018] LSM: Security Framework initializing Sep 23 21:33:41.931414 [ 2.268931] landlock: Up and running. Sep 23 21:33:41.931433 [ 2.272900] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 21:33:41.943413 [ 2.276942] AppArmor: AppArmor initialized Sep 23 21:33:41.943433 [ 2.280902] TOMOYO Linux initialized Sep 23 21:33:41.943445 [ 2.284906] LSM support for eBPF active Sep 23 21:33:41.955370 [ 2.307029] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 21:33:41.979394 [ 2.317731] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 21:33:42.003407 [ 2.321236] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:33:42.003433 [ 2.329012] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:33:42.015423 [ 2.334186] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 21:33:42.037377 [ 2.337162] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:33:42.039423 [ 2.340901] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:33:42.039445 [ 2.344935] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:33:42.051424 [ 2.348901] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:33:42.063416 [ 2.352927] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:33:42.063441 [ 2.356901] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:33:42.075417 [ 2.360919] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 21:33:42.087418 [ 2.364902] ... version: 3 Sep 23 21:33:42.087436 [ 2.368901] ... bit width: 48 Sep 23 21:33:42.099388 [ 2.372901] ... generic registers: 4 Sep 23 21:33:42.099408 [ 2.376901] ... value mask: 0000ffffffffffff Sep 23 21:33:42.099421 [ 2.380901] ... max period: 00007fffffffffff Sep 23 21:33:42.111418 [ 2.384901] ... fixed-purpose events: 3 Sep 23 21:33:42.111437 [ 2.388901] ... event mask: 000000070000000f Sep 23 21:33:42.123414 [ 2.393083] signal: max sigframe size: 1776 Sep 23 21:33:42.123434 [ 2.396923] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 21:33:42.135420 [ 2.400929] rcu: Hierarchical SRCU implementation. Sep 23 21:33:42.135440 [ 2.404901] rcu: Max phase no-delay instances is 1000. Sep 23 21:33:42.147388 [ 2.414598] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 21:33:42.159416 [ 2.417758] smp: Bringing up secondary CPUs ... Sep 23 21:33:42.171378 [ 2.421058] x86: Booting SMP configuration: Sep 23 21:33:42.171398 [ 2.424905] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 21:33:42.255383 [ 2.496904] .... node #1, CPUs: #14 Sep 23 21:33:42.255402 [ 1.944462] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 21:33:42.267398 [ 2.597038] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 21:33:42.447408 [ 2.668902] .... node #0, CPUs: #28 Sep 23 21:33:42.447427 [ 2.670884] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 21:33:42.471414 [ 2.676901] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 21:33:42.483421 [ 2.680901] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 21:33:42.495426 [ 2.685086] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 21:33:42.531392 [ 2.708904] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 21:33:42.567429 [ 2.734638] smp: Brought up 2 nodes, 56 CPUs Sep 23 21:33:42.567449 [ 2.740903] smpboot: Max logical packages: 2 Sep 23 21:33:42.579415 [ 2.744903] smpboot: Total of 56 processors activated (223499.62 BogoMIPS) Sep 23 21:33:42.579439 [ 2.861007] node 0 deferred pages initialised in 108ms Sep 23 21:33:42.735409 [ 2.868918] node 1 deferred pages initialised in 116ms Sep 23 21:33:42.735429 [ 2.878343] devtmpfs: initialized Sep 23 21:33:42.747403 [ 2.881001] x86/mm: Memory block size: 2048MB Sep 23 21:33:42.747423 [ 2.885501] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 21:33:42.759423 [ 2.889112] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 21:33:42.771421 [ 2.893214] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:33:42.783415 [ 2.897144] pinctrl core: initialized pinctrl subsystem Sep 23 21:33:42.783435 [ 2.902999] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 21:33:42.795414 [ 2.906237] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 21:33:42.807413 [ 2.909780] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 21:33:42.819413 [ 2.913775] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 21:33:42.831413 [ 2.916913] audit: initializing netlink subsys (disabled) Sep 23 21:33:42.831435 [ 2.920932] audit: type=2000 audit(1727127219.872:1): state=initialized audit_enabled=0 res=1 Sep 23 21:33:42.843419 [ 2.921106] thermal_sys: Registered thermal governor 'fair_share' Sep 23 21:33:42.843441 [ 2.924905] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 21:33:42.855419 [ 2.928901] thermal_sys: Registered thermal governor 'step_wise' Sep 23 21:33:42.855440 [ 2.932902] thermal_sys: Registered thermal governor 'user_space' Sep 23 21:33:42.867418 [ 2.936901] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 21:33:42.879413 [ 2.940952] cpuidle: using governor ladder Sep 23 21:33:42.879432 [ 2.952924] cpuidle: using governor menu Sep 23 21:33:42.879445 [ 2.956938] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 21:33:42.891423 [ 2.960903] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 21:33:42.903417 [ 2.965046] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 21:33:42.915413 [ 2.968903] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 21:33:42.915436 [ 2.972925] PCI: Using configuration type 1 for base access Sep 23 21:33:42.927408 [ 2.978590] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 21:33:42.927431 [ 2.982084] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 21:33:42.951413 [ 2.992979] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 21:33:42.951436 [ 3.000902] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 21:33:42.963417 [ 3.004901] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 21:33:42.963439 [ 3.012901] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 21:33:42.975418 [ 3.021098] ACPI: Added _OSI(Module Device) Sep 23 21:33:42.975438 [ 3.028903] ACPI: Added _OSI(Processor Device) Sep 23 21:33:42.987420 [ 3.032901] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 21:33:42.987440 [ 3.036902] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 21:33:42.999382 [ 3.088691] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 21:33:43.047403 [ 3.096525] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 21:33:43.059391 [ 3.109720] ACPI: Dynamic OEM Table Load: Sep 23 21:33:43.071382 [ 3.144887] ACPI: Interpreter enabled Sep 23 21:33:43.107482 [ 3.148915] ACPI: PM: (supports S0 S5) Sep 23 21:33:43.107502 [ 3.152901] ACPI: Using IOAPIC for interrupt routing Sep 23 21:33:43.119454 [ 3.156998] HEST: Table parsing has been initialized. Sep 23 21:33:43.119475 [ 3.165475] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 21:33:43.131420 [ 3.172904] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 21:33:43.143415 [ 3.180901] PCI: Using E820 reservations for host bridge windows Sep 23 21:33:43.143437 [ 3.189687] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 21:33:43.155382 [ 3.237701] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 21:33:43.203418 [ 3.240906] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:33:43.215399 [ 3.255007] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:33:43.215424 [ 3.266011] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:33:43.227422 [ 3.272901] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:33:43.239421 [ 3.280948] PCI host bridge to bus 0000:ff Sep 23 21:33:43.239440 [ 3.288904] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 21:33:43.251422 [ 3.292902] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 21:33:43.263410 [ 3.300916] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:33:43.263432 [ 3.309006] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:33:43.275411 [ 3.312995] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:33:43.275432 [ 3.321013] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:33:43.287415 [ 3.328989] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:33:43.287436 [ 3.332999] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:33:43.299415 [ 3.341009] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:33:43.311409 [ 3.348989] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:33:43.311431 [ 3.352986] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:33:43.323415 [ 3.360986] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:33:43.323437 [ 3.368991] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:33:43.335414 [ 3.376986] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:33:43.335435 [ 3.380987] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:33:43.347417 [ 3.388993] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:33:43.347439 [ 3.396986] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:33:43.359418 [ 3.400986] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:33:43.371410 [ 3.408989] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:33:43.371432 [ 3.416986] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:33:43.383413 [ 3.420986] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:33:43.383435 [ 3.428986] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:33:43.395416 [ 3.436987] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:33:43.395437 [ 3.444994] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:33:43.407417 [ 3.448986] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:33:43.419410 [ 3.456986] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:33:43.419432 [ 3.464988] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:33:43.431413 [ 3.468988] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:33:43.431434 [ 3.476987] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:33:43.443417 [ 3.484986] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:33:43.443438 [ 3.488987] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:33:43.455424 [ 3.496995] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:33:43.467423 [ 3.504988] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:33:43.467445 [ 3.512989] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:33:43.479413 [ 3.516993] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:33:43.479434 [ 3.524991] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:33:43.491413 [ 3.532987] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:33:43.491435 [ 3.536987] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:33:43.503417 [ 3.544988] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 21:33:43.515410 [ 3.552949] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 21:33:43.515432 [ 3.556990] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 21:33:43.527411 [ 3.564943] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 21:33:43.527433 [ 3.573002] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 21:33:43.539411 [ 3.577078] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 21:33:43.539433 [ 3.585010] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 21:33:43.551413 [ 3.593010] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 21:33:43.551434 [ 3.601007] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 21:33:43.563428 [ 3.604997] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 21:33:43.575409 [ 3.612992] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 21:33:43.575431 [ 3.621008] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 21:33:43.587411 [ 3.625011] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 21:33:43.587433 [ 3.633009] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 21:33:43.599415 [ 3.641005] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 21:33:43.599436 [ 3.644990] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 21:33:43.611422 [ 3.652990] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 21:33:43.623410 [ 3.660998] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 21:33:43.623433 [ 3.669001] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 21:33:43.635411 [ 3.673079] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 21:33:43.635432 [ 3.681010] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 21:33:43.647414 [ 3.689009] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 21:33:43.647435 [ 3.693008] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 21:33:43.659420 [ 3.700989] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 21:33:43.671411 [ 3.709001] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 21:33:43.671433 [ 3.717093] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 21:33:43.683411 [ 3.721009] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 21:33:43.683433 [ 3.729011] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 21:33:43.695416 [ 3.737007] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 21:33:43.695438 [ 3.740990] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 21:33:43.707416 [ 3.748990] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 21:33:43.719410 [ 3.756991] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 21:33:43.719432 [ 3.761001] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 21:33:43.731413 [ 3.768998] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 21:33:43.731435 [ 3.776989] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 21:33:43.743414 [ 3.784990] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 21:33:43.743435 [ 3.788942] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 21:33:43.755422 [ 3.796994] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 21:33:43.755450 [ 3.804993] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 21:33:43.767416 [ 3.809084] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 21:33:43.779416 [ 3.816904] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:33:43.779444 [ 3.829475] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:33:43.791420 [ 3.838017] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:33:43.803425 [ 3.844902] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:33:43.815419 [ 3.852942] PCI host bridge to bus 0000:7f Sep 23 21:33:43.815438 [ 3.860901] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 21:33:43.827418 [ 3.868902] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 21:33:43.827439 [ 3.873845] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:33:43.839413 [ 3.880996] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:33:43.839435 [ 3.885001] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:33:43.851419 [ 3.893007] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:33:43.863409 [ 3.900988] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:33:43.863431 [ 3.908988] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:33:43.875412 [ 3.913006] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:33:43.875434 [ 3.920984] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:33:43.887415 [ 3.928984] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:33:43.887437 [ 3.932983] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:33:43.899416 [ 3.940997] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:33:43.911410 [ 3.948986] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:33:43.911433 [ 3.952984] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:33:43.923412 [ 3.960984] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:33:43.923434 [ 3.968983] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:33:43.935415 [ 3.972985] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:33:43.935436 [ 3.980984] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:33:43.947427 [ 3.988983] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:33:43.947449 [ 3.997000] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:33:43.959420 [ 4.000984] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:33:43.971411 [ 4.008985] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:33:43.971432 [ 4.016983] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:33:43.983414 [ 4.020985] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:33:43.983435 [ 4.028983] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:33:43.995416 [ 4.036988] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:33:43.995437 [ 4.040984] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:33:44.007418 [ 4.048994] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:33:44.019410 [ 4.056988] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:33:44.019433 [ 4.064991] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:33:44.031411 [ 4.068986] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:33:44.031434 [ 4.076984] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:33:44.043386 [ 4.084987] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:33:44.043407 [ 4.088984] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:33:44.055418 [ 4.096987] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:33:44.067411 [ 4.104996] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:33:44.067440 [ 4.108983] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:33:44.079412 [ 4.116985] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 21:33:44.079435 [ 4.124940] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 21:33:44.091415 [ 4.128989] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 21:33:44.091437 [ 4.136940] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 21:33:44.103418 [ 4.144999] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 21:33:44.103439 [ 4.153078] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 21:33:44.115416 [ 4.157020] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 21:33:44.127410 [ 4.165003] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 21:33:44.127432 [ 4.173011] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 21:33:44.139420 [ 4.176988] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 21:33:44.139441 [ 4.184988] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 21:33:44.151414 [ 4.193004] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 21:33:44.151436 [ 4.197004] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 21:33:44.163419 [ 4.205004] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 21:33:44.175409 [ 4.213011] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 21:33:44.175431 [ 4.220986] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 21:33:44.187415 [ 4.224988] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 21:33:44.187437 [ 4.232986] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 21:33:44.199414 [ 4.240997] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 21:33:44.199436 [ 4.245074] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 21:33:44.211419 [ 4.253005] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 21:33:44.223409 [ 4.261004] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 21:33:44.223431 [ 4.269014] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 21:33:44.235413 [ 4.272989] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 21:33:44.235434 [ 4.281001] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 21:33:44.247416 [ 4.289079] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 21:33:44.247438 [ 4.293005] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 21:33:44.259418 [ 4.301004] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 21:33:44.271411 [ 4.309001] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 21:33:44.271433 [ 4.312987] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 21:33:44.283411 [ 4.320996] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 21:33:44.283432 [ 4.328988] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 21:33:44.295421 [ 4.336998] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 21:33:44.295442 [ 4.340985] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 21:33:44.307417 [ 4.348986] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 21:33:44.319410 [ 4.356986] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 21:33:44.319432 [ 4.360941] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 21:33:44.331419 [ 4.368991] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 21:33:44.331441 [ 4.376994] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 21:33:44.343377 [ 4.395054] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 21:33:44.367410 [ 4.404905] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:33:44.367438 [ 4.413277] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:33:44.379430 [ 4.421616] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:33:44.391420 [ 4.432901] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:33:44.403414 [ 4.441647] PCI host bridge to bus 0000:00 Sep 23 21:33:44.403433 [ 4.444903] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 21:33:44.415416 [ 4.452902] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 21:33:44.415438 [ 4.460901] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 21:33:44.427464 [ 4.468901] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 21:33:44.439416 [ 4.476901] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 21:33:44.439441 [ 4.488901] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 21:33:44.451423 [ 4.492930] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 21:33:44.463410 [ 4.501079] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 21:33:44.463432 [ 4.504994] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.475414 [ 4.513041] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 21:33:44.475435 [ 4.520993] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.487418 [ 4.529039] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 21:33:44.487440 [ 4.532992] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.499417 [ 4.541043] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 21:33:44.511408 [ 4.548992] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.511430 [ 4.553045] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 21:33:44.523412 [ 4.560992] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.523434 [ 4.569030] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 21:33:44.535417 [ 4.577039] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 21:33:44.535438 [ 4.581058] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 21:33:44.547418 [ 4.589020] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 21:33:44.559412 [ 4.596921] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 21:33:44.559435 [ 4.601062] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 21:33:44.571407 [ 4.609172] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 21:33:44.571429 [ 4.616928] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 21:33:44.583424 [ 4.624917] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 21:33:44.583444 [ 4.628917] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 21:33:44.595417 [ 4.636918] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 21:33:44.595438 [ 4.640917] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 21:33:44.607417 [ 4.648917] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 21:33:44.607438 [ 4.652951] pci 0000:00:11.4: PME# supported from D3hot Sep 23 21:33:44.619417 [ 4.660999] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 21:33:44.631411 [ 4.668935] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 21:33:44.631436 [ 4.677006] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.643414 [ 4.680982] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 21:33:44.643437 [ 4.688935] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 21:33:44.655423 [ 4.697007] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.667413 [ 4.704999] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 21:33:44.667435 [ 4.712929] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 21:33:44.679417 [ 4.717038] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.679439 [ 4.725014] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 21:33:44.691427 [ 4.733017] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.691449 [ 4.740928] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 21:33:44.703418 [ 4.744904] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 21:33:44.715409 [ 4.753001] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 21:33:44.715431 [ 4.757021] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.727416 [ 4.764923] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 21:33:44.727437 [ 4.768904] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 21:33:44.739416 [ 4.777006] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 21:33:44.739437 [ 4.784929] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 21:33:44.751415 [ 4.793039] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.751437 [ 4.801008] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 21:33:44.763419 [ 4.805165] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 21:33:44.775415 [ 4.812926] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 21:33:44.775436 [ 4.820917] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 21:33:44.787423 [ 4.824916] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 21:33:44.787444 [ 4.832916] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 21:33:44.799414 [ 4.836916] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 21:33:44.799435 [ 4.844916] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 21:33:44.811418 [ 4.848946] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 21:33:44.811439 [ 4.857140] acpiphp: Slot [0] registered Sep 23 21:33:44.823414 [ 4.860943] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 21:33:44.823436 [ 4.868929] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 21:33:44.835416 [ 4.876933] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 21:33:44.835437 [ 4.880918] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 21:33:44.847419 [ 4.888946] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 21:33:44.859411 [ 4.896983] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.859433 [ 4.900936] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 21:33:44.871422 [ 4.912901] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 21:33:44.883421 [ 4.924923] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 21:33:44.895417 [ 4.932901] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 21:33:44.907411 [ 4.945109] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 21:33:44.907432 [ 4.952926] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 21:33:44.919416 [ 4.956931] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 21:33:44.919437 [ 4.964916] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 21:33:44.931416 [ 4.972946] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 21:33:44.943410 [ 4.980972] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 21:33:44.943434 [ 4.984929] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 21:33:44.955456 [ 4.992901] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 21:33:44.967480 [ 5.004922] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 21:33:44.979469 [ 5.016901] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 21:33:44.991472 [ 5.029053] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 21:33:44.991493 [ 5.032903] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 21:33:45.003481 [ 5.040902] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 21:33:45.003505 [ 5.048904] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:33:45.015480 [ 5.057078] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 21:33:45.015500 [ 5.061062] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 21:33:45.027476 [ 5.069073] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 21:33:45.039445 [ 5.076922] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 21:33:45.039467 [ 5.080921] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 21:33:45.051414 [ 5.088921] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 21:33:45.051436 [ 5.096927] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 21:33:45.063420 [ 5.104905] pci 0000:05:00.0: enabling Extended Tags Sep 23 21:33:45.063441 [ 5.108923] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 21:33:45.075428 [ 5.120901] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 21:33:45.087416 [ 5.128940] pci 0000:05:00.0: supports D1 D2 Sep 23 21:33:45.087436 [ 5.132996] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 21:33:45.099419 [ 5.140902] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 21:33:45.099440 [ 5.144902] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 21:33:45.111419 [ 5.153063] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 21:33:45.123410 [ 5.160946] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 21:33:45.123431 [ 5.164979] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 21:33:45.135414 [ 5.172941] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 21:33:45.135436 [ 5.180923] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 21:33:45.147415 [ 5.184923] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 21:33:45.147437 [ 5.192990] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 21:33:45.159422 [ 5.200928] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 21:33:45.171414 [ 5.209076] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 21:33:45.171434 [ 5.216905] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 21:33:45.183414 [ 5.225736] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 21:33:45.195410 [ 5.232906] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:33:45.195439 [ 5.241272] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 21:33:45.207420 [ 5.249603] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 21:33:45.219421 [ 5.260901] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:33:45.231415 [ 5.269232] PCI host bridge to bus 0000:80 Sep 23 21:33:45.231435 [ 5.272902] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 21:33:45.243415 [ 5.280901] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 21:33:45.243440 [ 5.288901] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 21:33:45.255426 [ 5.296903] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 21:33:45.267412 [ 5.304925] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 21:33:45.267433 [ 5.309000] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 21:33:45.279417 [ 5.317045] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 21:33:45.279439 [ 5.325034] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 21:33:45.291416 [ 5.333065] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 21:33:45.291438 [ 5.337023] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 21:33:45.303425 [ 5.344922] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 21:33:45.315409 [ 5.353226] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 21:33:45.315430 [ 5.357383] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 21:33:45.327415 [ 5.364955] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 21:33:45.327438 [ 5.372952] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 21:33:45.339420 [ 5.376952] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 21:33:45.339442 [ 5.384952] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 21:33:45.351420 [ 5.392901] ACPI: PCI: Interrupt link LNKE disabled Sep 23 21:33:45.351441 [ 5.396952] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 21:33:45.363419 [ 5.404901] ACPI: PCI: Interrupt link LNKF disabled Sep 23 21:33:45.363439 [ 5.408952] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 21:33:45.375466 [ 5.416902] ACPI: PCI: Interrupt link LNKG disabled Sep 23 21:33:45.375486 [ 5.420952] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 21:33:45.387465 [ 5.428901] ACPI: PCI: Interrupt link LNKH disabled Sep 23 21:33:45.387485 [ 5.433271] iommu: Default domain type: Translated Sep 23 21:33:45.399417 [ 5.440902] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 21:33:45.399439 [ 5.445027] pps_core: LinuxPPS API ver. 1 registered Sep 23 21:33:45.411419 [ 5.452901] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 21:33:45.423413 [ 5.460903] PTP clock support registered Sep 23 21:33:45.423433 [ 5.464921] EDAC MC: Ver: 3.0.0 Sep 23 21:33:45.423444 [ 5.469004] NetLabel: Initializing Sep 23 21:33:45.435414 [ 5.472799] NetLabel: domain hash size = 128 Sep 23 21:33:45.435434 [ 5.480902] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 21:33:45.447419 [ 5.484941] NetLabel: unlabeled traffic allowed by default Sep 23 21:33:45.447441 [ 5.492901] PCI: Using ACPI for IRQ routing Sep 23 21:33:45.459390 [ 5.501607] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 21:33:45.471415 [ 5.504900] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 21:33:45.471437 [ 5.504900] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 21:33:45.483412 [ 5.524902] vgaarb: loaded Sep 23 21:33:45.483429 [ 5.529688] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 21:33:45.495414 [ 5.536904] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 21:33:45.495437 [ 5.545043] clocksource: Switched to clocksource tsc-early Sep 23 21:33:45.507408 [ 5.551372] VFS: Disk quotas dquot_6.6.0 Sep 23 21:33:45.519408 [ 5.555793] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 21:33:45.519432 [ 5.563675] AppArmor: AppArmor Filesystem Enabled Sep 23 21:33:45.531479 [ 5.568942] pnp: PnP ACPI init Sep 23 21:33:45.531497 [ 5.572813] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 21:33:45.543472 [ 5.579427] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 21:33:45.543495 [ 5.586036] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 21:33:45.555472 [ 5.592636] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 21:33:45.555494 [ 5.599244] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 21:33:45.567475 [ 5.605851] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 21:33:45.567497 [ 5.612461] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 21:33:45.579478 [ 5.619847] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 21:33:45.579500 [ 5.627224] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 21:33:45.591481 [ 5.634602] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 21:33:45.603466 [ 5.641987] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 21:33:45.603497 [ 5.649364] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 21:33:45.615479 [ 5.656748] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 21:33:45.627423 [ 5.665060] pnp: PnP ACPI: found 4 devices Sep 23 21:33:45.627443 [ 5.676072] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 21:33:45.639483 [ 5.686094] NET: Registered PF_INET protocol family Sep 23 21:33:45.651470 [ 5.692153] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 21:33:45.663458 [ 5.705607] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 21:33:45.675485 [ 5.715557] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 21:33:45.687472 [ 5.725395] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 21:33:45.699462 [ 5.736599] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 21:33:45.699488 [ 5.745307] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 21:33:45.711478 [ 5.753408] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 21:33:45.723471 [ 5.762630] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:33:45.723494 [ 5.770906] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 21:33:45.735482 [ 5.779520] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 21:33:45.747476 [ 5.785845] NET: Registered PF_XDP protocol family Sep 23 21:33:45.747497 [ 5.791256] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 21:33:45.759472 [ 5.797091] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 21:33:45.759494 [ 5.803893] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 21:33:45.771478 [ 5.811479] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:33:45.783475 [ 5.820717] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 21:33:45.783496 [ 5.826283] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 21:33:45.795456 [ 5.831850] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 21:33:45.795476 [ 5.837391] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 21:33:45.807473 [ 5.844201] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 21:33:45.807496 [ 5.851796] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 21:33:45.819476 [ 5.857365] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 21:33:45.819497 [ 5.862935] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 21:33:45.831474 [ 5.868485] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 21:33:45.831497 [ 5.876083] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 21:33:45.843481 [ 5.882983] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 21:33:45.843504 [ 5.889883] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 21:33:45.855481 [ 5.897549] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 21:33:45.867479 [ 5.905223] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 21:33:45.867505 [ 5.913482] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 21:33:45.879428 [ 5.919702] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 21:33:45.879450 [ 5.926697] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 21:33:45.891425 [ 5.935342] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 21:33:45.903415 [ 5.941562] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 21:33:45.903437 [ 5.948558] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 21:33:45.915437 [ 5.955679] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 21:33:45.915458 [ 5.961247] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 21:33:45.927418 [ 5.968147] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 21:33:45.939416 [ 5.975812] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 21:33:45.939441 [ 5.984395] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 21:33:45.951387 [ 6.016608] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23755 usecs Sep 23 21:33:45.987364 [ 6.048567] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23124 usecs Sep 23 21:33:46.011416 [ 6.056840] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 21:33:46.023424 [ 6.064038] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 21:33:46.035411 [ 6.071980] DMAR: No SATC found Sep 23 21:33:46.035430 [ 6.071993] Trying to unpack rootfs image as initramfs... Sep 23 21:33:46.035444 [ 6.075485] DMAR: dmar0: Using Queued invalidation Sep 23 21:33:46.047416 [ 6.075498] DMAR: dmar1: Using Queued invalidation Sep 23 21:33:46.047436 [ 6.092356] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 21:33:46.059418 [ 6.098919] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 21:33:46.059439 [ 6.104596] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 21:33:46.071426 [ 6.110274] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 21:33:46.071447 [ 6.116002] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 21:33:46.083416 [ 6.121676] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 21:33:46.083437 [ 6.127342] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 21:33:46.095412 [ 6.133126] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 21:33:46.095433 [ 6.138799] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 21:33:46.107416 [ 6.144476] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 21:33:46.107437 [ 6.150149] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 21:33:46.119411 [ 6.156046] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 21:33:46.119432 [ 6.161723] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 21:33:46.131409 [ 6.167398] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 21:33:46.131431 [ 6.173075] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 21:33:46.131444 [ 6.178751] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 21:33:46.143439 [ 6.184426] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 21:33:46.143458 [ 6.190103] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 21:33:46.155418 [ 6.195778] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 21:33:46.155438 [ 6.201623] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 21:33:46.167416 [ 6.207299] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 21:33:46.167436 [ 6.212973] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 21:33:46.179414 [ 6.218650] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 21:33:46.179434 [ 6.224326] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 21:33:46.191412 [ 6.230004] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 21:33:46.191432 [ 6.235877] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 21:33:46.203414 [ 6.241548] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 21:33:46.203435 [ 6.247226] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 21:33:46.215414 [ 6.252903] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 21:33:46.215434 [ 6.258587] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 21:33:46.227413 [ 6.264255] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 21:33:46.227434 [ 6.269933] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 21:33:46.239408 [ 6.275755] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 21:33:46.239429 [ 6.281435] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 21:33:46.239443 [ 6.287114] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 21:33:46.251417 [ 6.292794] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 21:33:46.251437 [ 6.298471] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 21:33:46.263418 [ 6.304257] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 21:33:46.263447 [ 6.310035] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 21:33:46.275416 [ 6.315811] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 21:33:46.275436 [ 6.321591] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 21:33:46.287424 [ 6.327367] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 21:33:46.287444 [ 6.333143] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 21:33:46.299416 [ 6.338917] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 21:33:46.299436 [ 6.344693] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 21:33:46.311414 [ 6.350521] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 21:33:46.311435 [ 6.356304] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 21:33:46.323414 [ 6.362078] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 21:33:46.323435 [ 6.367853] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 21:33:46.335414 [ 6.373631] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 21:33:46.335435 [ 6.379405] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 21:33:46.347410 [ 6.385290] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 21:33:46.347431 [ 6.391070] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 21:33:46.359413 [ 6.396850] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 21:33:46.359434 [ 6.402625] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 21:33:46.371413 [ 6.408399] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 21:33:46.371434 [ 6.414176] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 21:33:46.383411 [ 6.419947] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 21:33:46.383432 [ 6.425714] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 21:33:46.395410 [ 6.431550] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 21:33:46.395431 [ 6.437358] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 21:33:46.395444 [ 6.442054] Freeing initrd memory: 40388K Sep 23 21:33:46.407419 [ 6.443149] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 21:33:46.407439 [ 6.453335] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 21:33:46.419416 [ 6.459110] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 21:33:46.419437 [ 6.464882] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 21:33:46.431412 [ 6.470754] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 21:33:46.431433 [ 6.476534] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 21:33:46.443416 [ 6.482303] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 21:33:46.443437 [ 6.488081] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 21:33:46.455412 [ 6.493991] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 21:33:46.455432 [ 6.499761] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 21:33:46.467417 [ 6.505539] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 21:33:46.467437 [ 6.511318] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 21:33:46.479412 [ 6.517095] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 21:33:46.479433 [ 6.522925] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 21:33:46.491411 [ 6.528705] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 21:33:46.491432 [ 6.534530] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 21:33:46.503413 [ 6.540311] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 21:33:46.503434 [ 6.546084] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 21:33:46.515410 [ 6.551912] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 21:33:46.515431 [ 6.557692] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 21:33:46.527408 [ 6.563462] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 21:33:46.527430 [ 6.569343] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 21:33:46.527444 [ 6.575123] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 21:33:46.539419 [ 6.580895] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 21:33:46.539439 [ 6.586678] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 21:33:46.551416 [ 6.592676] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 21:33:46.551443 [ 6.598457] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 21:33:46.563418 [ 6.604238] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 21:33:46.563438 [ 6.610019] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 21:33:46.575416 [ 6.615799] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 21:33:46.575437 [ 6.621579] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 21:33:46.587415 [ 6.627361] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 21:33:46.587436 [ 6.633142] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 21:33:46.599414 [ 6.639080] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 21:33:46.599434 [ 6.644862] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 21:33:46.611414 [ 6.650645] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 21:33:46.611434 [ 6.656427] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 21:33:46.623415 [ 6.662210] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 21:33:46.623436 [ 6.667994] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 21:33:46.635415 [ 6.673958] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 21:33:46.635436 [ 6.679741] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 21:33:46.647415 [ 6.685529] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 21:33:46.647436 [ 6.691311] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 21:33:46.659414 [ 6.697094] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 21:33:46.659435 [ 6.702877] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 21:33:46.671411 [ 6.708662] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 21:33:46.671432 [ 6.714573] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 21:33:46.683412 [ 6.720357] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 21:33:46.683433 [ 6.726141] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 21:33:46.695411 [ 6.731925] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 21:33:46.695432 [ 6.737709] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 21:33:46.707408 [ 6.743591] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 21:33:46.707429 [ 6.749376] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 21:33:46.707442 [ 6.755161] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 21:33:46.719419 [ 6.760945] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 21:33:46.719439 [ 6.766714] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 21:33:46.731419 [ 6.772486] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 21:33:46.731440 [ 6.778257] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 21:33:46.743417 [ 6.784025] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 21:33:46.743438 [ 6.789851] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 21:33:46.755416 [ 6.795636] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 21:33:46.755437 [ 6.801409] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 21:33:46.767415 [ 6.807177] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 21:33:46.767436 [ 6.812948] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 21:33:46.779414 [ 6.818716] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 21:33:46.779435 [ 6.824600] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 21:33:46.791417 [ 6.830387] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 21:33:46.791438 [ 6.836177] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 21:33:46.803418 [ 6.841963] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 21:33:46.803439 [ 6.847732] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 21:33:46.815412 [ 6.853502] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 21:33:46.815433 [ 6.859273] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 21:33:46.827414 [ 6.865043] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 21:33:46.827434 [ 6.870867] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 21:33:46.839415 [ 6.876655] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 21:33:46.839436 [ 6.882428] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 21:33:46.851427 [ 6.888196] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 21:33:46.851449 [ 6.893965] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 21:33:46.863409 [ 6.899733] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 21:33:46.863430 [ 6.905616] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 21:33:46.875410 [ 6.911413] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 21:33:46.875432 [ 6.917194] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 21:33:46.875445 [ 6.922982] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 21:33:46.887414 [ 6.928889] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 21:33:46.887434 [ 6.934677] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 21:33:46.899419 [ 6.940457] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 21:33:46.899438 [ 6.946243] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 21:33:46.911416 [ 6.952031] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 21:33:46.911436 [ 6.957854] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 21:33:46.923415 [ 6.963636] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 21:33:46.923436 [ 6.969404] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 21:33:46.935416 [ 6.975176] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 21:33:46.935437 [ 6.980946] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 21:33:46.947416 [ 6.986715] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 21:33:46.947437 [ 6.992485] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 21:33:46.959416 [ 6.998255] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 21:33:46.959436 [ 7.004022] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 21:33:46.971413 [ 7.009790] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 21:33:46.971433 [ 7.015562] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 21:33:46.983418 [ 7.021335] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 21:33:46.983439 [ 7.027103] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 21:33:46.995411 [ 7.032899] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 21:33:46.995432 [ 7.038721] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 21:33:47.007415 [ 7.044515] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 21:33:47.007436 [ 7.050285] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 21:33:47.019411 [ 7.056053] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 21:33:47.019432 [ 7.061822] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 21:33:47.031418 [ 7.067592] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 21:33:47.031440 [ 7.073417] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 21:33:47.031454 [ 7.079209] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 21:33:47.054226 [ 7.084979] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 21:33:47.054253 [ 7.090749] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 21:33:47.055406 [ 7.096523] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 21:33:47.055427 [ 7.102292] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 21:33:47.067417 [ 7.108061] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 21:33:47.067437 [ 7.113829] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 21:33:47.079416 [ 7.119599] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 21:33:47.079437 [ 7.125368] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 21:33:47.091380 [ 7.182646] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 21:33:47.151415 [ 7.189844] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 21:33:47.151438 [ 7.197033] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 23 21:33:47.163416 [ 7.207094] Initialise system trusted keyrings Sep 23 21:33:47.175417 [ 7.212074] Key type blacklist registered Sep 23 21:33:47.175437 [ 7.216644] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 21:33:47.187400 [ 7.225546] zbud: loaded Sep 23 21:33:47.187418 [ 7.228744] integrity: Platform Keyring initialized Sep 23 21:33:47.187439 [ 7.234196] integrity: Machine keyring initialized Sep 23 21:33:47.199418 [ 7.239544] Key type asymmetric registered Sep 23 21:33:47.199437 [ 7.244117] Asymmetric key parser 'x509' registered Sep 23 21:33:47.211385 [ 7.256011] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 21:33:47.223417 [ 7.262455] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 21:33:47.223442 [ 7.270781] io scheduler mq-deadline registered Sep 23 21:33:47.235409 [ 7.277845] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 21:33:47.247412 [ 7.284385] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 21:33:47.247434 [ 7.290914] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 21:33:47.259414 [ 7.297426] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 21:33:47.259435 [ 7.303947] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 21:33:47.271414 [ 7.310461] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 21:33:47.271435 [ 7.316966] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 21:33:47.283419 [ 7.323474] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 21:33:47.283440 [ 7.329997] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 21:33:47.295417 [ 7.336503] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 21:33:47.295438 [ 7.342955] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 21:33:47.307417 [ 7.349586] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 21:33:47.319409 [ 7.356460] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 21:33:47.319431 [ 7.362969] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 21:33:47.331414 [ 7.369579] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 21:33:47.331437 [ 7.377170] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 21:33:47.343377 [ 7.395656] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 21:33:47.367417 [ 7.404015] pstore: Registered erst as persistent store backend Sep 23 21:33:47.367439 [ 7.410800] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 21:33:47.379411 [ 7.417940] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 21:33:47.379436 [ 7.427087] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 21:33:47.391422 [ 7.436452] Linux agpgart interface v0.103 Sep 23 21:33:47.403412 [ 7.441260] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 21:33:47.403439 [ 7.457031] i8042: PNP: No PS/2 controller found. Sep 23 21:33:47.415392 [ 7.462403] mousedev: PS/2 mouse device common for all mice Sep 23 21:33:47.427419 [ 7.468647] rtc_cmos 00:00: RTC can wake from S4 Sep 23 21:33:47.427439 [ 7.474099] rtc_cmos 00:00: registered as rtc0 Sep 23 21:33:47.439418 [ 7.479104] rtc_cmos 00:00: setting system clock to 2024-09-23T21:33:47 UTC (1727127227) Sep 23 21:33:47.451399 [ 7.488165] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 21:33:47.451423 [ 7.498394] intel_pstate: Intel P-state driver initializing Sep 23 21:33:47.463389 [ 7.515334] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 21:33:47.475395 [ 7.531589] NET: Registered PF_INET6 protocol family Sep 23 21:33:47.499415 [ 7.545849] Segment Routing with IPv6 Sep 23 21:33:47.511415 [ 7.549950] In-situ OAM (IOAM) with IPv6 Sep 23 21:33:47.511434 [ 7.554342] mip6: Mobile IPv6 Sep 23 21:33:47.511445 [ 7.557657] NET: Registered PF_PACKET protocol family Sep 23 21:33:47.523397 [ 7.563452] mpls_gso: MPLS GSO support Sep 23 21:33:47.523416 [ 7.575444] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 23 21:33:47.535402 [ 7.584071] microcode: Microcode Update Driver: v2.2. Sep 23 21:33:47.547421 [ 7.587010] resctrl: L3 allocation detected Sep 23 21:33:47.559420 [ 7.597333] resctrl: L3 monitoring detected Sep 23 21:33:47.559440 [ 7.602002] IPI shorthand broadcast: enabled Sep 23 21:33:47.559460 [ 7.606786] sched_clock: Marking stable (5666301687, 1940462914)->(7979178827, -372414226) Sep 23 21:33:47.571413 [ 7.617887] registered taskstats version 1 Sep 23 21:33:47.583401 [ 7.622476] Loading compiled-in X.509 certificates Sep 23 21:33:47.583422 [ 7.646574] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 21:33:47.619414 [ 7.656303] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 21:33:47.631370 [ 7.676451] zswap: loaded using pool lzo/zbud Sep 23 21:33:47.643411 [ 7.681879] Key type .fscrypt registered Sep 23 21:33:47.643430 [ 7.686259] Key type fscrypt-provisioning registered Sep 23 21:33:47.655384 [ 7.692146] pstore: Using crash dump compression: deflate Sep 23 21:33:47.655406 [ 7.703116] Key type encrypted registered Sep 23 21:33:47.667416 [ 7.707598] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 21:33:47.667437 [ 7.713729] ima: No TPM chip found, activating TPM-bypass! Sep 23 21:33:47.679419 [ 7.719850] ima: Allocated hash algorithm: sha256 Sep 23 21:33:47.679440 [ 7.725108] ima: No architecture policies found Sep 23 21:33:47.691416 [ 7.730175] evm: Initialising EVM extended attributes: Sep 23 21:33:47.691437 [ 7.735900] evm: security.selinux Sep 23 21:33:47.703411 [ 7.739598] evm: security.SMACK64 (disabled) Sep 23 21:33:47.703432 [ 7.744363] evm: security.SMACK64EXEC (disabled) Sep 23 21:33:47.703444 [ 7.749514] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 21:33:47.715418 [ 7.755151] evm: security.SMACK64MMAP (disabled) Sep 23 21:33:47.715438 [ 7.760304] evm: security.apparmor Sep 23 21:33:47.727409 [ 7.764101] evm: security.ima Sep 23 21:33:47.727427 [ 7.767410] evm: security.capability Sep 23 21:33:47.727439 [ 7.771399] evm: HMAC attrs: 0x1 Sep 23 21:33:47.727450 [ 7.865418] clk: Disabling unused clocks Sep 23 21:33:47.823379 [ 7.871166] Freeing unused decrypted memory: 2036K Sep 23 21:33:47.835414 [ 7.877473] Freeing unused kernel image (initmem) memory: 2796K Sep 23 21:33:47.847406 [ 7.884171] Write protecting the kernel read-only data: 26624k Sep 23 21:33:47.847428 [ 7.891582] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 21:33:47.859413 [ 7.899438] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 21:33:47.859436 [ 7.951796] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 21:33:47.919405 [ 7.958985] x86/mm: Checking user space page tables Sep 23 21:33:47.919426 [ 8.006575] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 21:33:47.967403 [ 8.013766] Run /init as init process Sep 23 21:33:47.979373 Loading, please wait... Sep 23 21:33:47.991369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 23 21:33:48.015357 [ 8.220733] dca service started, version 1.12.1 Sep 23 21:33:48.183413 [ 8.225807] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 23 21:33:48.195413 [ 8.232753] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 23 21:33:48.207389 [ 8.244042] clocksource: Switched to clocksource tsc Sep 23 21:33:48.207409 [ 8.258336] SCSI subsystem initialized Sep 23 21:33:48.219383 [ 8.268340] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 21:33:48.231417 [ 8.274370] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 21:33:48.243411 [ 8.281039] ACPI: bus type USB registered Sep 23 21:33:48.243431 [ 8.281219] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 21:33:48.255414 [ 8.285541] usbcore: registered new interface driver usbfs Sep 23 21:33:48.255436 [ 8.299416] usbcore: registered new interface driver hub Sep 23 21:33:48.267413 [ 8.305403] usbcore: registered new device driver usb Sep 23 21:33:48.267434 [ 8.311431] megasas: 07.719.03.00-rc1 Sep 23 21:33:48.279410 [ 8.315906] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 21:33:48.279440 [ 8.322227] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 21:33:48.291415 [ 8.331371] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 21:33:48.291437 [ 8.339585] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 21:33:48.303414 [ 8.349457] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 21:33:48.315422 [ 8.357044] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 21:33:48.327413 [ 8.363458] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 21:33:48.327442 [ 8.374330] igb 0000:01:00.0: added PHC on eth0 Sep 23 21:33:48.339420 [ 8.379399] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:33:48.339443 [ 8.387072] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 21:33:48.351419 [ 8.395126] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 21:33:48.363411 [ 8.400862] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:33:48.363437 [ 8.410255] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 21:33:48.375426 [ 8.418904] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 21:33:48.387420 [ 8.425819] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 21:33:48.399410 [ 8.436831] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 21:33:48.399431 [ 8.442668] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 21:33:48.411401 [ 8.450951] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 21:33:48.411420 [ 8.459977] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 21:33:48.423415 [ 8.466608] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 23 21:33:48.435421 [ 8.475644] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 21:33:48.447413 [ 8.484103] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 21:33:48.447434 [ 8.490651] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 21:33:48.459431 [ 8.499878] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 21:33:48.471414 [ 8.507939] usb usb1: Product: EHCI Host Controller Sep 23 21:33:48.471435 [ 8.513383] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 21:33:48.483411 [ 8.520182] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 21:33:48.483431 [ 8.525523] hub 1-0:1.0: USB hub found Sep 23 21:33:48.483443 [ 8.529718] hub 1-0:1.0: 2 ports detected Sep 23 21:33:48.495413 [ 8.534810] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 21:33:48.495436 [ 8.542731] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 21:33:48.507420 [ 8.548569] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 21:33:48.519392 [ 8.557067] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 21:33:48.519412 [ 8.571439] scsi host1: ahci Sep 23 21:33:48.531376 [ 8.578681] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 21:33:48.543416 [ 8.585017] scsi host2: ahci Sep 23 21:33:48.543434 [ 8.588540] scsi host3: ahci Sep 23 21:33:48.555404 [ 8.592732] igb 0000:01:00.1: added PHC on eth1 Sep 23 21:33:48.555424 [ 8.597801] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:33:48.567414 [ 8.605476] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 21:33:48.567438 [ 8.613514] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 21:33:48.579418 [ 8.619250] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:33:48.591416 [ 8.627709] scsi host4: ahci Sep 23 21:33:48.591434 [ 8.630987] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 23 21:33:48.603410 [ 8.639340] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 23 21:33:48.603444 [ 8.647697] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 23 21:33:48.615423 [ 8.656051] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 23 21:33:48.627414 [ 8.664409] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 21:33:48.627440 [ 8.672857] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 21:33:48.639420 [ 8.679659] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 21:33:48.651413 [ 8.687623] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 21:33:48.651436 [ 8.694329] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 21:33:48.663415 [ 8.701129] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 21:33:48.663443 [ 8.710647] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 21:33:48.675419 [ 8.717933] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 21:33:48.687415 [ 8.725219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 21:33:48.687437 [ 8.731676] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 21:33:48.699422 [ 8.740905] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 21:33:48.711422 [ 8.748965] usb usb2: Product: EHCI Host Controller Sep 23 21:33:48.711443 [ 8.754408] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 21:33:48.723412 [ 8.761208] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 21:33:48.723432 [ 8.766977] hub 2-0:1.0: USB hub found Sep 23 21:33:48.723444 [ 8.771164] hub 2-0:1.0: 2 ports detected Sep 23 21:33:48.735414 [ 8.776792] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 23 21:33:48.747415 [ 8.785926] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 21:33:48.747441 [ 8.800911] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 21:33:48.771410 [ 8.811594] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 21:33:48.771431 [ 8.855804] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 21:33:48.819423 [ 8.864468] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 21:33:48.831418 [ 8.870981] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 21:33:48.831440 [ 8.877591] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 21:33:48.843416 [ 8.885147] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 21:33:48.855423 [ 8.896709] scsi host0: Avago SAS based MegaRAID driver Sep 23 21:33:48.855443 [ 8.902557] scsi host5: ahci Sep 23 21:33:48.867414 [ 8.906164] scsi host6: ahci Sep 23 21:33:48.867432 [ 8.909648] scsi host7: ahci Sep 23 21:33:48.867443 [ 8.910014] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 21:33:48.879419 [ 8.913144] scsi host8: ahci Sep 23 21:33:48.879436 [ 8.925396] scsi host9: ahci Sep 23 21:33:48.891410 [ 8.928916] scsi host10: ahci Sep 23 21:33:48.891428 [ 8.932274] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 23 21:33:48.903419 [ 8.940635] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 23 21:33:48.903444 [ 8.948989] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 23 21:33:48.915421 [ 8.957356] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 23 21:33:48.927417 [ 8.965725] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 23 21:33:48.927441 [ 8.974096] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 23 21:33:48.939429 [ 8.979640] ata4: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:48.951418 [ 8.982580] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 23 21:33:48.951449 [ 8.988635] ata3: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:48.963413 [ 9.001983] ata2: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:48.963434 [ 9.008037] ata1: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:48.975373 [ 9.052512] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 23 21:33:49.023359 [ 9.148840] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 23 21:33:49.119414 [ 9.157986] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 21:33:49.119438 [ 9.166474] hub 1-1:1.0: USB hub found Sep 23 21:33:49.131396 [ 9.170738] hub 1-1:1.0: 6 ports detected Sep 23 21:33:49.131415 [ 9.212891] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 23 21:33:49.179422 [ 9.222041] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 21:33:49.191412 [ 9.230453] hub 2-1:1.0: USB hub found Sep 23 21:33:49.191432 [ 9.234759] hub 2-1:1.0: 8 ports detected Sep 23 21:33:49.191444 [ 9.295771] ata7: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.263416 [ 9.301833] ata6: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.263437 [ 9.307887] ata9: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.275416 [ 9.313943] ata10: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.275437 [ 9.320095] ata5: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.287407 [ 9.326150] ata8: SATA link down (SStatus 0 SControl 300) Sep 23 21:33:49.287428 [ 9.334206] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 21:33:49.299377 [ 9.358531] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 21:33:49.323424 [ 9.367247] sd 0:0:8:0: [sda] Write Protect is off Sep 23 21:33:49.335408 [ 9.373230] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 21:33:49.335435 [ 9.381200] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 21:33:49.347418 [ 9.383442] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 21:33:49.359365 [ 9.406597] sda: sda1 sda2 < sda5 > Sep 23 21:33:49.371401 [ 9.410904] sd 0:0:8:0: [sda] Attached SCSI disk Sep 23 21:33:49.371421 [ 9.528536] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 23 21:33:49.491397 [ 9.560846] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 23 21:33:49.527427 [ 9.574511] device-mapper: uevent: version 1.0.3 Sep 23 21:33:49.539415 [ 9.579786] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 23 21:33:49.551369 [ 9.640841] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 23 21:33:49.611414 [ 9.650182] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 21:33:49.611439 [ 9.658847] hub 2-1.4:1.0: USB hub found Sep 23 21:33:49.623399 [ 9.663380] hub 2-1.4:1.0: 2 ports detected Sep 23 21:33:49.623419 [ 9.748532] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 23 21:33:49.719365 Begin: Loading e[ 9.863841] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 23 21:33:49.827428 [ 9.874474] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 23 21:33:49.839425 [ 9.882646] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 23 21:33:49.851413 [ 9.888996] usb 2-1.6: Manufacturer: Avocent Sep 23 21:33:49.851433 [ 9.893780] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 23 21:33:49.863411 ssential drivers ... done. Sep 23 21:33:49.863429 Begin: Running /scripts/init-premount ... done. Sep 23 21:33:49.863441 Begin: Mounting root file system ... Begin: Running[ 9.910750] hid: raw HID events driver (C) Jiri Kosina Sep 23 21:33:49.875422 /scripts/local-top ... done. Sep 23 21:33:49.875439 Begin: Running /scripts/local-pre[ 9.923626] usbcore: registered new interface driver usbhid Sep 23 21:33:49.887432 [ 9.930571] usbhid: USB HID core driver Sep 23 21:33:49.887451 mount ... [ 9.936747] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 23 21:33:49.911387 [ 10.072678] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 21:33:50.043423 [ 10.088097] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 23 21:33:50.055426 [ 10.103193] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 21:33:50.079412 [ 10.118310] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 23 21:33:50.091421 [ 10.133399] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 21:33:50.103411 done. Sep 23 21:33:50.127362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 21:33:50.139403 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 21:33:50.151413 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464786/4882432 blocks Sep 23 21:33:50.211407 done. Sep 23 21:33:50.211422 [ 10.324332] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 21:33:50.295401 [ 10.335783] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:33:50.307375 done. Sep 23 21:33:50.307389 Begin: Running /scripts/local-bottom ... done. Sep 23 21:33:50.319391 Begin: Running /scripts/init-bottom ... done. Sep 23 21:33:50.331377 [ 10.436844] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 23 21:33:50.403397 INIT: version 3.06 booting Sep 23 21:33:50.547358 INIT: No inittab.d directory found Sep 23 21:33:50.595365 Using makefile-style concurrent boot in runlevel S. Sep 23 21:33:50.715369 Starting hotplug events dispatcher: systemd-udevd. Sep 23 21:33:51.195370 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 21:33:51.219382 Synthesizing the initial hotplug events (devices)...done. Sep 23 21:33:51.387383 Waiting for /dev to be fully populated...[ 11.457579] ACPI: AC: AC Adapter [P111] (on-line) Sep 23 21:33:51.423416 [ 11.463258] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 23 21:33:51.435412 [ 11.472644] ACPI: button: Power Button [PWRB] Sep 23 21:33:51.435432 [ 11.477627] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 23 21:33:51.447415 [ 11.477933] power_meter ACPI000D:00: Found ACPI power meter. Sep 23 21:33:51.447435 [ 11.492294] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 23 21:33:51.459419 [ 11.499816] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 21:33:51.471426 [ 11.500611] ACPI: button: Power Button [PWRF] Sep 23 21:33:51.471446 [ 11.521029] IPMI message handler: version 39.2 Sep 23 21:33:51.483387 [ 11.536843] ipmi device interface Sep 23 21:33:51.495383 [ 11.556702] ipmi_si: IPMI System Interface driver Sep 23 21:33:51.519414 [ 11.561979] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 23 21:33:51.531416 [ 11.569091] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 23 21:33:51.531441 [ 11.577161] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 23 21:33:51.543418 [ 11.583756] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 23 21:33:51.543439 [ 11.590479] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 23 21:33:51.555432 [ 11.590521] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 23 21:33:51.567378 [ 11.624773] power_meter ACPI000D:01: Found ACPI power meter. Sep 23 21:33:51.591421 [ 11.631111] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 23 21:33:51.591443 [ 11.638588] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 21:33:51.615368 [ 11.713097] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 23 21:33:51.675417 [ 11.722829] ipmi_si: Adding ACPI-specified kcs state machine Sep 23 21:33:51.687418 [ 11.729339] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 23 21:33:51.699412 [ 11.741701] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 23 21:33:51.711359 [ 11.771382] iTCO_vendor_support: vendor-support=0 Sep 23 21:33:51.735411 [ 11.776675] ACPI: bus type drm_connector registered Sep 23 21:33:51.735432 [ 11.790843] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 23 21:33:51.759417 [ 11.791214] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 23 21:33:51.759443 [ 11.807085] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 23 21:33:51.771419 [ 11.813404] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 23 21:33:51.783405 [ 11.819616] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 23 21:33:51.783433 [ 11.834391] cryptd: max_cpu_qlen set to 1000 Sep 23 21:33:51.795384 [ 11.862736] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 23 21:33:51.831375 [ 11.877464] Console: switching to colour dummy device 80x25 Sep 23 21:33:51.843398 [ 11.887851] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 23 21:33:51.855388 [ 11.898263] fbcon: mgag200drmfb (fb0) is primary device Sep 23 21:33:51.951409 [ 11.955051] AVX2 version of gcm_enc/dec engaged. Sep 23 21:33:51.963416 [ 11.955157] AES CTR mode by8 optimization enabled Sep 23 21:33:51.963437 [ 11.965646] Console: switching to colour frame buffer device 128x48 Sep 23 21:33:51.975405 [ 12.013402] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 23 21:33:51.975428 [ 12.116415] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 23 21:33:52.083417 [ 12.177887] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 23 21:33:52.143387 [ 12.209538] ipmi_ssif: IPMI SSIF Interface driver Sep 23 21:33:52.167386 [ 12.389356] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 23 21:33:52.359423 [ 12.401642] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 23 21:33:52.371424 [ 12.413917] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 23 21:33:52.383423 [ 12.426188] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 23 21:33:52.395420 [ 12.438419] EDAC sbridge: Ver: 1.1.2 Sep 23 21:33:52.395438 [ 12.465686] intel_rapl_common: Found RAPL domain package Sep 23 21:33:52.431419 [ 12.471625] intel_rapl_common: Found RAPL domain dram Sep 23 21:33:52.431440 [ 12.477265] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 21:33:52.443412 [ 12.484393] intel_rapl_common: Found RAPL domain package Sep 23 21:33:52.443434 [ 12.490342] intel_rapl_common: Found RAPL domain dram Sep 23 21:33:52.455414 [ 12.495985] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 21:33:52.455436 done. Sep 23 21:33:52.503362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 21:33:52.935380 done. Sep 23 21:33:52.947361 [ 13.027748] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 21:33:52.995412 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 23 21:33:53.007355 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 23 21:33:53.307391 done. Sep 23 21:33:53.307406 Cleaning up temporary files... /tmp. Sep 23 21:33:53.343363 [ 13.419598] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 21:33:53.391403 [ 13.429708] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:33:53.391430 [ 13.465974] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 23 21:33:53.439371 Mounting local filesystems...done. Sep 23 21:33:53.595414 Activating swapfile swap, if any...done. Sep 23 21:33:53.595432 Cleaning up temporary files.... Sep 23 21:33:53.607355 Starting Setting kernel variables: sysctl. Sep 23 21:33:53.643405 [ 13.887445] audit: type=1400 audit(1727127233.824:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1670 comm="apparmor_parser" Sep 23 21:33:53.859427 [ 13.904631] audit: type=1400 audit(1727127233.824:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1669 comm="apparmor_parser" Sep 23 21:33:53.883416 [ 13.921436] audit: type=1400 audit(1727127233.828:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1670 comm="apparmor_parser" Sep 23 21:33:53.895424 [ 13.939212] audit: type=1400 audit(1727127233.852:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1672 comm="apparmor_parser" Sep 23 21:33:53.919412 [ 13.940560] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 21:33:53.931415 [ 13.956101] audit: type=1400 audit(1727127233.852:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1672 comm="apparmor_parser" Sep 23 21:33:53.943424 [ 13.968477] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 21:33:53.955420 [ 13.985039] audit: type=1400 audit(1727127233.852:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1672 comm="apparmor_parser" Sep 23 21:33:53.967424 [ 13.985042] audit: type=1400 audit(1727127233.884:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1673 comm="apparmor_parser" Sep 23 21:33:53.979431 [ 14.025079] audit: type=1400 audit(1727127233.964:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1671 comm="apparmor_parser" Sep 23 21:33:54.003424 [ 14.046877] audit: type=1400 audit(1727127233.964:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1671 comm="apparmor_parser" Sep 23 21:33:54.027418 [ 14.066383] audit: type=1400 audit(1727127233.964:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1671 comm="apparmor_parser" Sep 23 21:33:54.039427 Starting: AppArmorLoading AppArmor profiles...done. Sep 23 21:33:54.051381 . Sep 23 21:33:54.051396 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 23 21:33:54.135416 Copyright 2004-2022 Internet Systems Consortium. Sep 23 21:33:54.135435 All rights reserved. Sep 23 21:33:54.135445 For info, please visit https://www.isc.org/software/dhcp/ Sep 23 21:33:54.147420 Sep 23 21:33:54.147434 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 21:33:54.147447 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 21:33:54.159413 Sending on Socket/fallback Sep 23 21:33:54.159431 Created duid "\000\001\000\001.\204\233Ap\333\230p\015\256". Sep 23 21:33:54.171410 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Sep 23 21:33:54.171434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 23 21:33:54.171454 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 23 21:33:54.183421 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 23 21:33:54.183439 bound to 10.149.64.170 -- renewal in 251 seconds. Sep 23 21:33:54.195412 done. Sep 23 21:33:54.195427 Cleaning up temporary files.... Sep 23 21:33:54.195438 Starting nftables: none Sep 23 21:33:54.195447 . Sep 23 21:33:54.291360 INIT: Entering runlevel: 2 Sep 23 21:33:54.315358 Using makefile-style concurrent boot in runlevel 2. Sep 23 21:33:54.339383 Starting Apache httpd web server: apache2. Sep 23 21:33:55.575359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 21:33:55.671364 failed. Sep 23 21:33:55.671379 Starting periodic command scheduler: cron. Sep 23 21:33:55.731383 Starting NTP server: ntpd2024-09-23T21:33:55 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 21:33:55.743422 2024-09-23T21:33:55 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 21:33:55.755420 . Sep 23 21:33:55.755433 Starting system message bus: dbus. Sep 23 21:33:55.827380 Starting OpenBSD Secure Shell server: sshd. Sep 23 21:33:56.055375 Sep 23 21:33:57.075375 Debian GNU/Linux 12 himrod0 ttyS0 Sep 23 21:33:57.075395 Sep 23 21:33:57.075402 himrod0 login: INIT: IN Sep 23 21:36:22.087369 Using makefile-style concur Sep 23 21:36:22.111381 rent boot in runlevel 6. Sep 23 21:36:22.123423 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 23 21:36:22.136667 . Sep 23 21:36:22.136688 Stopping SMP IRQ Balancer: irqbalance. Sep 23 21:36:22.147497 Stopping hotplug events dispatcher: systemd-udevd. Sep 23 21:36:22.159497 Stopping nftables: none. Sep 23 21:36:22.171531 Saving the system clock to /dev/rtc0. Sep 23 21:36:22.531517 Hardware Clock updated to Mon Sep 23 21:36:22 UTC 2024. Sep 23 21:36:22.531539 Stopping Apache httpd web server: apache2. Sep 23 21:36:23.227495 Asking all remaining processes to terminate...done. Sep 23 21:36:23.335480 All processes ended within 1 seconds...done. Sep 23 21:36:23.335500 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 23 21:36:23.359495 done. Sep 23 21:36:23.371440 [ 163.465051] EXT4-fs (sda1): unmounting filesystem. Sep 23 21:36:23.431467 Deactivating swap...done. Sep 23 21:36:23.443481 Unmounting local filesystems...done. Sep 23 21:36:23.443500 [ 163.550659] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 21:36:23.515469 Will now restart. Sep 23 21:36:23.575447 [ 163.644085] kvm: exiting hardware virtualization Sep 23 21:36:23.611550 [ 164.628258] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 21:36:24.595560 [ 164.652870] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 21:36:24.619448 [ 164.658629] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 21:36:24.631406 [ 164.704998] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 21:36:24.667396 [ 164.716140] reboot: Restarting system Sep 23 21:36:24.679422 [ 164.720245] reboot: machine restart Sep 23 21:36:24.691362 Sep 23 21:36:24.941672 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 21:36:47.299459  Sep 23 21:37:16.623490 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 21:37:29.883412  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:37:30.159401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 21:37:30.435399  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 21:38:03.927394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  HCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 21:38:08.019391 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Sep 23 21:38:08.019416 Peter Anvin et al Sep 23 21:38:08.031382 Booting from local disk... Sep 23 21:38:08.031398  Sep 23 21:38:12.763375 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 23 21:38:12.847412 Sep 23 21:38:12.847424 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 21:38:12.895426 Press enter to boot the selected OS, `e' to edit the commands Sep 23 21:38:12.907425 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 23 21:38:18.067367 Sep 23 21:38:18.067379  Booting `Xen hypervisor, version 4.20-unstable' Sep 23 21:38:18.151367 Sep 23 21:38:18.151379  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 23 21:38:18.199378 6.1.111+' Sep 23 21:38:18.199391 Sep 23 21:38:18.199397 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 23 21:38:18.739389 Loading Linux 6.1.111+ ... Sep 23 21:38:20.815376 Loading initial ramdisk ... Sep 23 21:38:33.131374 Loading XSM policy ... Sep 23 21:38:56.991371 __ __ _ _ ____ ___ _ _ _ Sep 23 21:38:57.951419 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 23 21:38:57.951439 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 23 21:38:57.963431 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 23 21:38:57.975417 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 23 21:38:57.975437 Sep 23 21:38:57.975444 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 23 21:01:35 UTC 2024 Sep 23 21:38:57.987429 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519-dirty Sep 23 21:38:57.999441 (XEN) build-id: 015cb0e6c62863bea231ef388fdfab6febfc49d7 Sep 23 21:38:57.999460 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 23 21:38:58.011490 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 23 21:38:58.023547 (XEN) Xen image load base address: 0x6e600000 Sep 23 21:38:58.023564 (XEN) Video information: Sep 23 21:38:58.035453 (XEN) VGA is text mode 80x25, font 8x16 Sep 23 21:38:58.035471 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 23 21:38:58.047412 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 23 21:38:58.047433 (XEN) Disc information: Sep 23 21:38:58.047442 (XEN) Found 1 MBR signatures Sep 23 21:38:58.059416 (XEN) Found 1 EDD information structures Sep 23 21:38:58.059434 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 23 21:38:58.071414 (XEN) Xen-e820 RAM map: Sep 23 21:38:58.071432 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 23 21:38:58.071444 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 23 21:38:58.083415 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 23 21:38:58.083435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 23 21:38:58.095414 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 23 21:38:58.095435 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 23 21:38:58.107413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 23 21:38:58.107434 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 23 21:38:58.107447 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 23 21:38:58.119451 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 23 21:38:58.119470 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 23 21:38:58.131378 (XEN) BSP microcode revision: 0x0b00002e Sep 23 21:38:58.131398 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:38:58.143409 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 23 21:38:58.167403 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 21:38:58.179422 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 21:38:58.191414 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 23 21:38:58.191438 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 23 21:38:58.203419 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 21:38:58.203442 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 21:38:58.215418 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 21:38:58.215441 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 23 21:38:58.227421 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 23 21:38:58.239413 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 23 21:38:58.239436 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.251421 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.263414 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.263437 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.275417 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 23 21:38:58.275440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 23 21:38:58.287419 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.299416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 23 21:38:58.299439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 23 21:38:58.311421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 23 21:38:58.323422 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 21:38:58.323446 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 21:38:58.335416 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 21:38:58.335439 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 21:38:58.347419 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 21:38:58.359387 (XEN) System RAM: 65263MB (66829376kB) Sep 23 21:38:58.359406 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 23 21:38:58.491407 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 23 21:38:58.503417 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 23 21:38:58.503437 (XEN) NUMA: Using 19 for the hash shift Sep 23 21:38:58.515364 (XEN) Domain heap initialised DMA width 32 bits Sep 23 21:38:58.683384 (XEN) found SMP MP-table at 000fd060 Sep 23 21:38:58.755407 (XEN) SMBIOS 3.0 present. Sep 23 21:38:58.755424 (XEN) XSM Framework v1.0.1 initialized Sep 23 21:38:58.755436 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 23 21:38:58.767420 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 23 21:38:58.767439 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 23 21:38:58.779417 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 23 21:38:58.779437 (XEN) Flask: 13 classes, 287 rules Sep 23 21:38:58.779448 (XEN) Flask: Starting in enforcing mode. Sep 23 21:38:58.791419 (XEN) Using APIC driver default Sep 23 21:38:58.791437 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 23 21:38:58.791451 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 23 21:38:58.803417 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 23 21:38:58.803438 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 23 21:38:58.815423 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 23 21:38:58.827411 (XEN) ACPI: Local APIC address 0xfee00000 Sep 23 21:38:58.827431 (XEN) Overriding APIC driver with bigsmp Sep 23 21:38:58.827443 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 23 21:38:58.839416 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 21:38:58.839439 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 23 21:38:58.851420 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 21:38:58.851443 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 23 21:38:58.863420 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 21:38:58.875413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 21:38:58.875435 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 21:38:58.887414 (XEN) ACPI: IRQ0 used by override. Sep 23 21:38:58.887432 (XEN) ACPI: IRQ2 used by override. Sep 23 21:38:58.887444 (XEN) ACPI: IRQ9 used by override. Sep 23 21:38:58.887454 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 21:38:58.899418 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 23 21:38:58.899440 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 23 21:38:58.911416 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 23 21:38:58.911437 (XEN) Xen ERST support is initialized. Sep 23 21:38:58.923414 (XEN) HEST: Table parsing has been initialized Sep 23 21:38:58.923434 (XEN) Using ACPI (MADT) for SMP configuration information Sep 23 21:38:58.923448 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 23 21:38:58.935417 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 23 21:38:58.935436 (XEN) Not enabling x2APIC (upon firmware request) Sep 23 21:38:58.947389 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 23 21:38:58.947410 (XEN) CPU0: 1200 ... 2000 MHz Sep 23 21:38:58.959415 (XEN) xstate: size: 0x340 and states: 0x7 Sep 23 21:38:58.959435 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 23 21:38:58.971431 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 23 21:38:58.971453 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 23 21:38:58.983418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 23 21:38:58.983439 (XEN) CPU0: Intel machine check reporting enabled Sep 23 21:38:58.995418 (XEN) Speculative mitigation facilities: Sep 23 21:38:58.995437 (XEN) Hardware hints: Sep 23 21:38:58.995447 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 23 21:38:59.007420 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 23 21:38:59.019423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 23 21:38:59.031462 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 23 21:38:59.043416 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 23 21:38:59.043438 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 23 21:38:59.055417 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 23 21:38:59.055440 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 23 21:38:59.067421 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 23 21:38:59.067442 (XEN) Initializing Credit2 scheduler Sep 23 21:38:59.079414 (XEN) load_precision_shift: 18 Sep 23 21:38:59.079432 (XEN) load_window_shift: 30 Sep 23 21:38:59.079443 (XEN) underload_balance_tolerance: 0 Sep 23 21:38:59.079454 (XEN) overload_balance_tolerance: -3 Sep 23 21:38:59.091417 (XEN) runqueues arrangement: socket Sep 23 21:38:59.091436 (XEN) cap enforcement granularity: 10ms Sep 23 21:38:59.091448 (XEN) load tracking window length 1073741824 ns Sep 23 21:38:59.103402 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 23 21:38:59.103422 (XEN) Platform timer is 14.318MHz HPET Sep 23 21:38:59.163402 (XEN) Detected 1995.190 MHz processor. Sep 23 21:38:59.163422 (XEN) Freed 1024kB unused BSS memory Sep 23 21:38:59.175384 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 23 21:38:59.187388 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 23 21:38:59.199421 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 23 21:38:59.199442 (XEN) Intel VT-d Snoop Control enabled. Sep 23 21:38:59.211427 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 23 21:38:59.211448 (XEN) Intel VT-d Queued Invalidation enabled. Sep 23 21:38:59.223415 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 23 21:38:59.223435 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 23 21:38:59.223448 (XEN) Intel VT-d Shared EPT tables enabled. Sep 23 21:38:59.235409 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 23 21:38:59.235433 (XEN) I/O virtualisation enabled Sep 23 21:38:59.259392 (XEN) - Dom0 mode: Relaxed Sep 23 21:38:59.259410 (XEN) Interrupt remapping enabled Sep 23 21:38:59.271414 (XEN) nr_sockets: 2 Sep 23 21:38:59.271432 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 23 21:38:59.271446 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 23 21:38:59.283411 (XEN) ENABLING IO-APIC IRQs Sep 23 21:38:59.283429 (XEN) -> Using old ACK method Sep 23 21:38:59.283441 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 21:38:59.295374 (XEN) TSC deadline timer enabled Sep 23 21:38:59.391386 (XEN) Wallclock source: CMOS RTC Sep 23 21:38:59.403364 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 23 21:39:00.027416 (XEN) Allocated console ring of 512 KiB. Sep 23 21:39:00.027437 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 23 21:39:00.039418 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 23 21:39:00.039438 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 23 21:39:00.051412 (XEN) VMX: Supported advanced features: Sep 23 21:39:00.051432 (XEN) - APIC MMIO access virtualisation Sep 23 21:39:00.051453 (XEN) - APIC TPR shadow Sep 23 21:39:00.051463 (XEN) - Extended Page Tables (EPT) Sep 23 21:39:00.063416 (XEN) - Virtual-Processor Identifiers (VPID) Sep 23 21:39:00.063436 (XEN) - Virtual NMI Sep 23 21:39:00.063446 (XEN) - MSR direct-access bitmap Sep 23 21:39:00.075457 (XEN) - Unrestricted Guest Sep 23 21:39:00.075475 (XEN) - APIC Register Virtualization Sep 23 21:39:00.075487 (XEN) - Virtual Interrupt Delivery Sep 23 21:39:00.087454 (XEN) - Posted Interrupt Processing Sep 23 21:39:00.087474 (XEN) - VMCS shadowing Sep 23 21:39:00.087485 (XEN) - VM Functions Sep 23 21:39:00.087494 (XEN) - Virtualisation Exceptions Sep 23 21:39:00.087504 (XEN) - Page Modification Logging Sep 23 21:39:00.099458 (XEN) HVM: ASIDs enabled. Sep 23 21:39:00.099476 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 23 21:39:00.111479 (XEN) HVM: VMX enabled Sep 23 21:39:00.111497 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 23 21:39:00.111510 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 23 21:39:00.123432 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 23 21:39:00.123453 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.135415 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.135440 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.147403 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.183359 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.207413 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.243409 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.279412 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.315410 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.351402 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.387401 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.423395 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.459398 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.495397 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.531419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 23 21:39:00.543410 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 23 21:39:00.543434 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 23 21:39:00.555370 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.567395 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.603400 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.639400 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.675406 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.711411 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.747410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.783414 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.819410 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.855409 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.891409 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.927417 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:00.963412 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 21:39:01.011360 (XEN) Brought up 56 CPUs Sep 23 21:39:01.227364 (XEN) Testing NMI watchdog on all CPUs: ok Sep 23 21:39:01.251409 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 23 21:39:01.251431 (XEN) Initializing Credit2 scheduler Sep 23 21:39:01.251443 (XEN) load_precision_shift: 18 Sep 23 21:39:01.263412 (XEN) load_window_shift: 30 Sep 23 21:39:01.263430 (XEN) underload_balance_tolerance: 0 Sep 23 21:39:01.263442 (XEN) overload_balance_tolerance: -3 Sep 23 21:39:01.275406 (XEN) runqueues arrangement: socket Sep 23 21:39:01.275426 (XEN) cap enforcement granularity: 10ms Sep 23 21:39:01.275438 (XEN) load tracking window length 1073741824 ns Sep 23 21:39:01.287413 (XEN) Adding cpu 0 to runqueue 0 Sep 23 21:39:01.287432 (XEN) First cpu on runqueue, activating Sep 23 21:39:01.300994 (XEN) Adding cpu 1 to runqueue 0 Sep 23 21:39:01.301021 (XEN) Adding cpu 2 to runqueue 0 Sep 23 21:39:01.301049 (XEN) Adding cpu 3 to runqueue 0 Sep 23 21:39:01.301059 (XEN) Adding cpu 4 to runqueue 0 Sep 23 21:39:01.301069 (XEN) Adding cpu 5 to runqueue 0 Sep 23 21:39:01.311411 (XEN) Adding cpu 6 to runqueue 0 Sep 23 21:39:01.311429 (XEN) Adding cpu 7 to runqueue 0 Sep 23 21:39:01.311440 (XEN) Adding cpu 8 to runqueue 0 Sep 23 21:39:01.311450 (XEN) Adding cpu 9 to runqueue 0 Sep 23 21:39:01.323411 (XEN) Adding cpu 10 to runqueue 0 Sep 23 21:39:01.323429 (XEN) Adding cpu 11 to runqueue 0 Sep 23 21:39:01.323440 (XEN) Adding cpu 12 to runqueue 0 Sep 23 21:39:01.335409 (XEN) Adding cpu 13 to runqueue 0 Sep 23 21:39:01.335427 (XEN) Adding cpu 14 to runqueue 1 Sep 23 21:39:01.335439 (XEN) First cpu on runqueue, activating Sep 23 21:39:01.347409 (XEN) Adding cpu 15 to runqueue 1 Sep 23 21:39:01.347428 (XEN) Adding cpu 16 to runqueue 1 Sep 23 21:39:01.347439 (XEN) Adding cpu 17 to runqueue 1 Sep 23 21:39:01.347449 (XEN) Adding cpu 18 to runqueue 1 Sep 23 21:39:01.359410 (XEN) Adding cpu 19 to runqueue 1 Sep 23 21:39:01.359429 (XEN) Adding cpu 20 to runqueue 1 Sep 23 21:39:01.359440 (XEN) Adding cpu 21 to runqueue 1 Sep 23 21:39:01.371411 (XEN) Adding cpu 22 to runqueue 1 Sep 23 21:39:01.371430 (XEN) Adding cpu 23 to runqueue 1 Sep 23 21:39:01.371441 (XEN) Adding cpu 24 to runqueue 1 Sep 23 21:39:01.371451 (XEN) Adding cpu 25 to runqueue 1 Sep 23 21:39:01.383409 (XEN) Adding cpu 26 to runqueue 1 Sep 23 21:39:01.383427 (XEN) Adding cpu 27 to runqueue 1 Sep 23 21:39:01.383438 (XEN) Adding cpu 28 to runqueue 2 Sep 23 21:39:01.395410 (XEN) First cpu on runqueue, activating Sep 23 21:39:01.395430 (XEN) Adding cpu 29 to runqueue 2 Sep 23 21:39:01.395441 (XEN) Adding cpu 30 to runqueue 2 Sep 23 21:39:01.395451 (XEN) Adding cpu 31 to runqueue 2 Sep 23 21:39:01.407414 (XEN) Adding cpu 32 to runqueue 2 Sep 23 21:39:01.407432 (XEN) Adding cpu 33 to runqueue 2 Sep 23 21:39:01.407443 (XEN) Adding cpu 34 to runqueue 2 Sep 23 21:39:01.419431 (XEN) Adding cpu 35 to runqueue 2 Sep 23 21:39:01.419450 (XEN) Adding cpu 36 to runqueue 2 Sep 23 21:39:01.419460 (XEN) Adding cpu 37 to runqueue 2 Sep 23 21:39:01.431413 (XEN) Adding cpu 38 to runqueue 2 Sep 23 21:39:01.431432 (XEN) Adding cpu 39 to runqueue 2 Sep 23 21:39:01.431443 (XEN) Adding cpu 40 to runqueue 2 Sep 23 21:39:01.431453 (XEN) Adding cpu 41 to runqueue 2 Sep 23 21:39:01.443409 (XEN) Adding cpu 42 to runqueue 3 Sep 23 21:39:01.443427 (XEN) First cpu on runqueue, activating Sep 23 21:39:01.443439 (XEN) Adding cpu 43 to runqueue 3 Sep 23 21:39:01.455409 (XEN) Adding cpu 44 to runqueue 3 Sep 23 21:39:01.455428 (XEN) Adding cpu 45 to runqueue 3 Sep 23 21:39:01.455439 (XEN) Adding cpu 46 to runqueue 3 Sep 23 21:39:01.455449 (XEN) Adding cpu 47 to runqueue 3 Sep 23 21:39:01.467413 (XEN) Adding cpu 48 to runqueue 3 Sep 23 21:39:01.467438 (XEN) Adding cpu 49 to runqueue 3 Sep 23 21:39:01.467450 (XEN) Adding cpu 50 to runqueue 3 Sep 23 21:39:01.479410 (XEN) Adding cpu 51 to runqueue 3 Sep 23 21:39:01.479428 (XEN) Adding cpu 52 to runqueue 3 Sep 23 21:39:01.479439 (XEN) Adding cpu 53 to runqueue 3 Sep 23 21:39:01.491407 (XEN) Adding cpu 54 to runqueue 3 Sep 23 21:39:01.491426 (XEN) Adding cpu 55 to runqueue 3 Sep 23 21:39:01.491438 (XEN) mcheck_poll: Machine check polling timer started. Sep 23 21:39:01.503409 (XEN) Running stub recovery selftests... Sep 23 21:39:01.503429 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 23 21:39:01.515411 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 23 21:39:01.515434 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 23 21:39:01.527413 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 23 21:39:01.539411 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 23 21:39:01.539433 (XEN) NX (Execute Disable) protection active Sep 23 21:39:01.539446 (XEN) d0 has maximum 1320 PIRQs Sep 23 21:39:01.551384 (XEN) *** Building a PV Dom0 *** Sep 23 21:39:01.551402 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 23 21:39:01.767413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 23 21:39:01.767433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 23 21:39:01.767445 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 23 21:39:01.779418 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 23 21:39:01.779437 (XEN) ELF: note: GUEST_OS = "linux" Sep 23 21:39:01.779449 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 23 21:39:01.791413 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 23 21:39:01.791432 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 23 21:39:01.803407 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 23 21:39:01.803427 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 23 21:39:01.803440 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 23 21:39:01.815412 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 23 21:39:01.815436 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 23 21:39:01.827412 (XEN) ELF: note: PAE_MODE = "yes" Sep 23 21:39:01.827430 (XEN) ELF: note: LOADER = "generic" Sep 23 21:39:01.827442 (XEN) ELF: note: L1_MFN_VALID Sep 23 21:39:01.839408 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 23 21:39:01.839428 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 23 21:39:01.839440 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 23 21:39:01.851411 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 23 21:39:01.851430 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 23 21:39:01.851442 (XEN) ELF: addresses: Sep 23 21:39:01.851452 (XEN) virt_base = 0xffffffff80000000 Sep 23 21:39:01.863417 (XEN) elf_paddr_offset = 0x0 Sep 23 21:39:01.863435 (XEN) virt_offset = 0xffffffff80000000 Sep 23 21:39:01.863448 (XEN) virt_kstart = 0xffffffff81000000 Sep 23 21:39:01.875423 (XEN) virt_kend = 0xffffffff83030000 Sep 23 21:39:01.875442 (XEN) virt_entry = 0xffffffff82d55160 Sep 23 21:39:01.887410 (XEN) p2m_base = 0x8000000000 Sep 23 21:39:01.887428 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 23 21:39:01.887441 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 23 21:39:01.899414 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 23 21:39:01.899432 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 23 21:39:01.911421 (XEN) Init. ramdisk: 000000107ebd9000->000000107fffcede Sep 23 21:39:01.911441 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 23 21:39:01.923411 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 23 21:39:01.923432 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 23 21:39:01.935413 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 23 21:39:01.935433 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 23 21:39:01.947410 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 23 21:39:01.947438 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 23 21:39:01.959410 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 23 21:39:01.959429 (XEN) Dom0 has maximum 56 VCPUs Sep 23 21:39:01.959440 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 23 21:39:01.971414 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 23 21:39:01.971435 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 23 21:39:01.983412 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 23 21:39:01.983433 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 23 21:39:01.995413 (XEN) Scrubbing Free RAM in background Sep 23 21:39:01.995433 (XEN) Std. Loglevel: All Sep 23 21:39:01.995443 (XEN) Guest Loglevel: All Sep 23 21:39:02.007417 (XEN) *************************************************** Sep 23 21:39:02.007436 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 23 21:39:02.019412 (XEN) enabled. Please assess your configuration and choose an Sep 23 21:39:02.019434 (XEN) explicit 'smt=' setting. See XSA-273. Sep 23 21:39:02.031409 (XEN) *************************************************** Sep 23 21:39:02.031428 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 23 21:39:02.043412 (XEN) enabled. Mitigations will not be fully effective. Please Sep 23 21:39:02.043434 (XEN) choose an explicit smt= setting. See XSA-297. Sep 23 21:39:02.055403 (XEN) *************************************************** Sep 23 21:39:02.055422 (XEN) 3... 2... 1... Sep 23 21:39:04.887521 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 21:39:04.899557 (XEN) Freed 668kB init memory Sep 23 21:39:04.899575 mapping kernel into physical memory Sep 23 21:39:04.899587 about to get started... Sep 23 21:39:04.911504 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:39:05.331485 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 21:39:05.331512 [ 0.000000] Released 0 page(s) Sep 23 21:39:05.343489 [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:39:05.343509 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 21:39:05.355496 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 23 21:39:05.355518 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 23 21:39:05.367489 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 21:39:05.367511 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 21:39:05.379493 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 21:39:05.391489 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 21:39:05.391511 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 23 21:39:05.403489 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 23 21:39:05.403511 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 23 21:39:05.415493 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 23 21:39:05.427492 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 21:39:05.427513 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 23 21:39:05.439491 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 21:39:05.451490 [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:39:05.451512 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 21:39:05.451524 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 21:39:05.463498 [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:39:05.475487 [ 0.000465] tsc: Detected 1995.190 MHz processor Sep 23 21:39:05.475515 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 23 21:39:05.487489 [ 0.000964] Disabled Sep 23 21:39:05.487507 [ 0.000965] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:39:05.487523 [ 0.000971] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:39:05.499494 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:39:05.511489 [ 0.031198] RAMDISK: [mem 0x04000000-0x05423fff] Sep 23 21:39:05.511509 [ 0.031213] ACPI: Early table checksum verification disabled Sep 23 21:39:05.523488 [ 0.032015] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 21:39:05.523510 [ 0.032030] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:39:05.535496 [ 0.032081] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:39:05.547492 [ 0.032148] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 21:39:05.559426 [ 0.032166] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 21:39:05.559446 [ 0.032185] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:39:05.571419 [ 0.032204] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:39:05.583421 [ 0.032222] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 21:39:05.583447 [ 0.032252] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 21:39:05.595422 [ 0.032273] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 21:39:05.607421 [ 0.032292] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 21:39:05.619421 [ 0.032311] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.631415 [ 0.032329] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.643408 [ 0.032347] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.643436 [ 0.032365] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.655421 [ 0.032383] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 21:39:05.667388 [ 0.032401] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 21:39:05.679417 [ 0.032420] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.691387 [ 0.032439] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 21:39:05.703417 [ 0.032458] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 21:39:05.715414 [ 0.032476] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 21:39:05.727409 [ 0.032495] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 21:39:05.727436 [ 0.032513] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:39:05.739422 [ 0.032532] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:39:05.751417 [ 0.032550] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:39:05.763415 [ 0.032568] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 21:39:05.775412 [ 0.032577] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 21:39:05.775437 [ 0.032580] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 21:39:05.787415 [ 0.032581] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 21:39:05.799410 [ 0.032582] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 21:39:05.799442 [ 0.032583] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 21:39:05.811420 [ 0.032584] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 21:39:05.823413 [ 0.032585] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 21:39:05.823437 [ 0.032586] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 21:39:05.835417 [ 0.032587] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 21:39:05.847411 [ 0.032588] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 21:39:05.847435 [ 0.032590] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 21:39:05.859416 [ 0.032591] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 21:39:05.871411 [ 0.032592] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 21:39:05.871436 [ 0.032593] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 21:39:05.883417 [ 0.032594] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 21:39:05.895413 [ 0.032595] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 21:39:05.895437 [ 0.032596] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 21:39:05.907414 [ 0.032597] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 21:39:05.919413 [ 0.032598] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 21:39:05.919437 [ 0.032599] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 21:39:05.931417 [ 0.032601] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 21:39:05.943411 [ 0.032602] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 21:39:05.943435 [ 0.032603] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 21:39:05.955416 [ 0.032604] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 21:39:05.967415 [ 0.032660] Setting APIC routing to Xen PV. Sep 23 21:39:05.967435 [ 0.037140] Zone ranges: Sep 23 21:39:05.967446 [ 0.037141] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:39:05.979414 [ 0.037144] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 23 21:39:05.991410 [ 0.037146] Normal empty Sep 23 21:39:05.991429 [ 0.037148] Movable zone start for each node Sep 23 21:39:05.991443 [ 0.037148] Early memory node ranges Sep 23 21:39:06.003412 [ 0.037149] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 21:39:06.003434 [ 0.037151] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 23 21:39:06.015415 [ 0.037153] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 23 21:39:06.015438 [ 0.037160] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:39:06.027415 [ 0.037208] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 21:39:06.039409 [ 0.039271] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 23 21:39:06.039433 [ 0.039275] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:39:06.051413 [ 0.247813] Remapped 102 page(s) Sep 23 21:39:06.051432 [ 0.249115] ACPI: PM-Timer IO Port: 0x408 Sep 23 21:39:06.051445 [ 0.249306] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 21:39:06.063419 [ 0.249310] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 21:39:06.075411 [ 0.249313] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 21:39:06.075434 [ 0.249315] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 21:39:06.087400 [ 0.249317] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 21:39:06.099387 [ 0.249319] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 21:39:06.111415 [ 0.249321] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 21:39:06.111445 [ 0.249323] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 21:39:06.123414 [ 0.249325] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 21:39:06.123437 [ 0.249327] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 21:39:06.135417 [ 0.249329] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 21:39:06.135439 [ 0.249331] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 21:39:06.147416 [ 0.249333] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 21:39:06.159412 [ 0.249334] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 21:39:06.159434 [ 0.249336] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 21:39:06.171413 [ 0.249338] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 21:39:06.171435 [ 0.249340] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 21:39:06.183417 [ 0.249342] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 21:39:06.183439 [ 0.249344] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 21:39:06.195418 [ 0.249346] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 21:39:06.207414 [ 0.249348] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 21:39:06.207437 [ 0.249350] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 21:39:06.219413 [ 0.249352] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 21:39:06.219435 [ 0.249354] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 21:39:06.231416 [ 0.249356] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 21:39:06.231438 [ 0.249358] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 21:39:06.243417 [ 0.249360] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 21:39:06.255411 [ 0.249362] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 21:39:06.255434 [ 0.249364] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 21:39:06.267412 [ 0.249366] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 21:39:06.267435 [ 0.249368] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 21:39:06.279414 [ 0.249370] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 21:39:06.279436 [ 0.249372] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 21:39:06.291421 [ 0.249373] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 21:39:06.317833 [ 0.249375] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 21:39:06.317863 [ 0.249377] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 21:39:06.317894 [ 0.249379] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 21:39:06.317908 [ 0.249381] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 21:39:06.327412 [ 0.249383] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 21:39:06.327434 [ 0.249385] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 21:39:06.339418 [ 0.249387] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 21:39:06.351412 [ 0.249389] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 21:39:06.351435 [ 0.249391] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 21:39:06.363411 [ 0.249393] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 21:39:06.363434 [ 0.249395] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 21:39:06.375414 [ 0.249397] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 21:39:06.375436 [ 0.249399] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 21:39:06.387416 [ 0.249401] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 21:39:06.387438 [ 0.249403] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 21:39:06.399421 [ 0.249405] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 21:39:06.411413 [ 0.249407] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 21:39:06.411436 [ 0.249408] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 21:39:06.423420 [ 0.249411] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 21:39:06.423443 [ 0.249412] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 21:39:06.435417 [ 0.249414] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 21:39:06.435439 [ 0.249416] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 21:39:06.447528 [ 0.249474] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 21:39:06.459548 [ 0.249489] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 21:39:06.459572 [ 0.249504] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 21:39:06.471492 [ 0.249544] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 21:39:06.483487 [ 0.249548] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 21:39:06.483511 [ 0.249628] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 21:39:06.495493 [ 0.249634] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 21:39:06.495515 [ 0.249718] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 21:39:06.507492 [ 0.249742] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:39:06.519485 [ 0.249745] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 23 21:39:06.519512 [ 0.249748] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 23 21:39:06.531490 [ 0.249760] Booting kernel on Xen Sep 23 21:39:06.531509 [ 0.249761] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:39:06.543487 [ 0.249765] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:39:06.555542 [ 0.256814] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 23 21:39:06.555568 [ 0.261383] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 23 21:39:06.567550 [ 0.261785] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 23 21:39:06.579495 [ 0.261799] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 23 21:39:06.579518 [ 0.261802] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 21:39:06.591550 [ 0.261852] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 23 21:39:06.603502 [ 0.261865] random: crng init done Sep 23 21:39:06.603521 [ 0.261867] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 21:39:06.615421 [ 0.261869] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 21:39:06.627538 [ 0.261870] printk: log_buf_len min size: 262144 bytes Sep 23 21:39:06.627560 [ 0.262653] printk: log_buf_len: 524288 bytes Sep 23 21:39:06.627573 [ 0.262654] printk: early log buf free: 249416(95%) Sep 23 21:39:06.639563 [ 0.262799] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:39:06.651508 [ 0.262869] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:39:06.651534 [ 0.272613] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:39:06.663494 [ 0.272621] software IO TLB: area num 64. Sep 23 21:39:06.663514 [ 0.355124] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 23 21:39:06.687489 [ 0.355590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 23 21:39:06.687513 [ 0.358927] Dynamic Preempt: voluntary Sep 23 21:39:06.699507 [ 0.359390] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:39:06.699529 [ 0.359391] rcu: RCU event tracing is enabled. Sep 23 21:39:06.711556 [ 0.359392] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 23 21:39:06.711584 [ 0.359395] Trampoline variant of Tasks RCU enabled. Sep 23 21:39:06.723512 [ 0.359397] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:39:06.735495 [ 0.359399] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 21:39:06.735521 [ 0.371184] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 23 21:39:06.747489 [ 0.371476] xen:events: Using FIFO-based ABI Sep 23 21:39:06.747510 [ 0.371665] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:39:06.759491 [ 0.378537] Console: colour VGA+ 80x25 Sep 23 21:39:06.759511 [ 0.406032] printk: console [tty0] enabled Sep 23 21:39:06.771494 [ 0.408091] printk: console [hvc0] enabled Sep 23 21:39:06.771514 [ 0.408290] ACPI: Core revision 20220331 Sep 23 21:39:06.771527 [ 0.448643] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 23 21:39:06.783499 [ 0.448868] installing Xen timer for CPU 0 Sep 23 21:39:06.795489 [ 0.449079] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 23 21:39:06.807490 [ 0.449275] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 23 21:39:06.819488 [ 0.449669] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 21:39:06.819510 [ 0.449809] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 21:39:06.831490 [ 0.449961] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 21:39:06.843488 [ 0.450286] Spectre V2 : Mitigation: Retpolines Sep 23 21:39:06.843509 [ 0.450422] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 21:39:06.855495 [ 0.450604] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 21:39:06.855518 [ 0.450746] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 21:39:06.867495 [ 0.450892] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 21:39:06.879494 [ 0.451073] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 21:39:06.879516 [ 0.451214] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 21:39:06.891499 [ 0.451286] MDS: Mitigation: Clear CPU buffers Sep 23 21:39:06.903489 [ 0.451421] TAA: Mitigation: Clear CPU buffers Sep 23 21:39:06.903510 [ 0.451555] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 21:39:06.915501 [ 0.451756] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 21:39:06.927491 [ 0.451935] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 21:39:06.927514 [ 0.452109] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 21:39:06.939489 [ 0.452251] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 21:39:06.939512 [ 0.452277] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 21:39:06.951501 [ 0.474033] Freeing SMP alternatives memory: 40K Sep 23 21:39:06.963489 [ 0.474194] pid_max: default: 57344 minimum: 448 Sep 23 21:39:06.963510 [ 0.474386] LSM: Security Framework initializing Sep 23 21:39:06.975487 [ 0.474548] SELinux: Initializing. Sep 23 21:39:06.975506 [ 0.474791] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 21:39:06.987532 [ 0.474972] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 21:39:06.987558 [ 0.476422] cpu 0 spinlock event irq 73 Sep 23 21:39:06.999489 [ 0.476595] VPMU disabled by hypervisor. Sep 23 21:39:06.999508 [ 0.477279] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 21:39:07.011492 [ 0.477458] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 21:39:07.011514 [ 0.477650] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 23 21:39:07.023500 [ 0.477839] signal: max sigframe size: 1776 Sep 23 21:39:07.035494 [ 0.478033] rcu: Hierarchical SRCU implementation. Sep 23 21:39:07.035516 [ 0.478174] rcu: Max phase no-delay instances is 400. Sep 23 21:39:07.047486 [ 0.480027] smp: Bringing up secondary CPUs ... Sep 23 21:39:07.047507 [ 0.480458] installing Xen timer for CPU 1 Sep 23 21:39:07.047520 [ 0.481051] cpu 1 spinlock event irq 83 Sep 23 21:39:07.059490 [ 0.481434] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 21:39:07.071494 [ 0.481642] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 21:39:07.083505 [ 0.482517] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 21:39:07.107495 [ 0.483055] installing Xen timer for CPU 2 Sep 23 21:39:07.107514 [ 0.483590] cpu 2 spinlock event irq 89 Sep 23 21:39:07.119492 [ 0.483590] installing Xen timer for CPU 3 Sep 23 21:39:07.119512 [ 0.484712] cpu 3 spinlock event irq 95 Sep 23 21:39:07.131486 [ 0.484712] installing Xen timer for CPU 4 Sep 23 21:39:07.131506 [ 0.485710] cpu 4 spinlock event irq 101 Sep 23 21:39:07.131519 [ 0.485710] installing Xen timer for CPU 5 Sep 23 21:39:07.143488 [ 0.486740] cpu 5 spinlock event irq 107 Sep 23 21:39:07.143508 [ 0.486740] installing Xen timer for CPU 6 Sep 23 21:39:07.143521 [ 0.487709] cpu 6 spinlock event irq 113 Sep 23 21:39:07.155491 [ 0.487709] installing Xen timer for CPU 7 Sep 23 21:39:07.155511 [ 0.488819] cpu 7 spinlock event irq 119 Sep 23 21:39:07.167488 [ 0.489436] installing Xen timer for CPU 8 Sep 23 21:39:07.167509 [ 0.489963] cpu 8 spinlock event irq 125 Sep 23 21:39:07.167521 [ 0.490530] installing Xen timer for CPU 9 Sep 23 21:39:07.179489 [ 0.491066] cpu 9 spinlock event irq 131 Sep 23 21:39:07.179508 [ 0.491556] installing Xen timer for CPU 10 Sep 23 21:39:07.191486 [ 0.492094] cpu 10 spinlock event irq 137 Sep 23 21:39:07.191506 [ 0.492553] installing Xen timer for CPU 11 Sep 23 21:39:07.191519 [ 0.493100] cpu 11 spinlock event irq 143 Sep 23 21:39:07.203488 [ 0.493538] installing Xen timer for CPU 12 Sep 23 21:39:07.203508 [ 0.494335] cpu 12 spinlock event irq 149 Sep 23 21:39:07.203521 [ 0.494534] installing Xen timer for CPU 13 Sep 23 21:39:07.215499 [ 0.495330] cpu 13 spinlock event irq 155 Sep 23 21:39:07.215519 [ 0.495533] installing Xen timer for CPU 14 Sep 23 21:39:07.227490 [ 0.496347] cpu 14 spinlock event irq 161 Sep 23 21:39:07.227510 [ 0.496540] installing Xen timer for CPU 15 Sep 23 21:39:07.227523 [ 0.497368] cpu 15 spinlock event irq 167 Sep 23 21:39:07.239490 [ 0.497540] installing Xen timer for CPU 16 Sep 23 21:39:07.239510 [ 0.498437] cpu 16 spinlock event irq 173 Sep 23 21:39:07.251492 [ 0.498539] installing Xen timer for CPU 17 Sep 23 21:39:07.251512 [ 0.499428] cpu 17 spinlock event irq 179 Sep 23 21:39:07.251525 [ 0.499535] installing Xen timer for CPU 18 Sep 23 21:39:07.263490 [ 0.500461] cpu 18 spinlock event irq 185 Sep 23 21:39:07.263510 [ 0.500538] installing Xen timer for CPU 19 Sep 23 21:39:07.275486 [ 0.501527] cpu 19 spinlock event irq 191 Sep 23 21:39:07.275506 [ 0.501576] installing Xen timer for CPU 20 Sep 23 21:39:07.275520 [ 0.502649] cpu 20 spinlock event irq 197 Sep 23 21:39:07.287492 [ 0.502649] installing Xen timer for CPU 21 Sep 23 21:39:07.287512 [ 0.503665] cpu 21 spinlock event irq 203 Sep 23 21:39:07.299489 [ 0.503665] installing Xen timer for CPU 22 Sep 23 21:39:07.299510 [ 0.504678] cpu 22 spinlock event irq 209 Sep 23 21:39:07.299523 [ 0.504678] installing Xen timer for CPU 23 Sep 23 21:39:07.311492 [ 0.505677] cpu 23 spinlock event irq 215 Sep 23 21:39:07.311512 [ 0.505677] installing Xen timer for CPU 24 Sep 23 21:39:07.323494 [ 0.506719] cpu 24 spinlock event irq 221 Sep 23 21:39:07.323515 [ 0.506719] installing Xen timer for CPU 25 Sep 23 21:39:07.323528 [ 0.507685] cpu 25 spinlock event irq 227 Sep 23 21:39:07.335489 [ 0.507685] installing Xen timer for CPU 26 Sep 23 21:39:07.335509 [ 0.508685] cpu 26 spinlock event irq 233 Sep 23 21:39:07.335522 [ 0.508685] installing Xen timer for CPU 27 Sep 23 21:39:07.347494 [ 0.509681] cpu 27 spinlock event irq 239 Sep 23 21:39:07.347514 [ 0.509681] installing Xen timer for CPU 28 Sep 23 21:39:07.359493 [ 0.510723] cpu 28 spinlock event irq 245 Sep 23 21:39:07.359513 [ 0.510723] installing Xen timer for CPU 29 Sep 23 21:39:07.359526 [ 0.511681] cpu 29 spinlock event irq 251 Sep 23 21:39:07.371491 [ 0.511681] installing Xen timer for CPU 30 Sep 23 21:39:07.371511 [ 0.512685] cpu 30 spinlock event irq 257 Sep 23 21:39:07.383483 [ 0.512685] installing Xen timer for CPU 31 Sep 23 21:39:07.383504 [ 0.513687] cpu 31 spinlock event irq 263 Sep 23 21:39:07.383517 [ 0.514282] installing Xen timer for CPU 32 Sep 23 21:39:07.395491 [ 0.514833] cpu 32 spinlock event irq 269 Sep 23 21:39:07.395511 [ 0.515333] installing Xen timer for CPU 33 Sep 23 21:39:07.407487 [ 0.515870] cpu 33 spinlock event irq 275 Sep 23 21:39:07.407507 [ 0.516388] installing Xen timer for CPU 34 Sep 23 21:39:07.407520 [ 0.516938] cpu 34 spinlock event irq 281 Sep 23 21:39:07.419456 [ 0.517499] installing Xen timer for CPU 35 Sep 23 21:39:07.419476 [ 0.518059] cpu 35 spinlock event irq 287 Sep 23 21:39:07.431487 [ 0.518545] installing Xen timer for CPU 36 Sep 23 21:39:07.431508 [ 0.519093] cpu 36 spinlock event irq 293 Sep 23 21:39:07.431521 [ 0.519546] installing Xen timer for CPU 37 Sep 23 21:39:07.443489 [ 0.520273] cpu 37 spinlock event irq 299 Sep 23 21:39:07.443509 [ 0.520548] installing Xen timer for CPU 38 Sep 23 21:39:07.455484 [ 0.521357] cpu 38 spinlock event irq 305 Sep 23 21:39:07.455505 [ 0.521553] installing Xen timer for CPU 39 Sep 23 21:39:07.455518 [ 0.522381] cpu 39 spinlock event irq 311 Sep 23 21:39:07.467494 [ 0.522554] installing Xen timer for CPU 40 Sep 23 21:39:07.467515 [ 0.523433] cpu 40 spinlock event irq 317 Sep 23 21:39:07.467527 [ 0.523551] installing Xen timer for CPU 41 Sep 23 21:39:07.479491 [ 0.524525] cpu 41 spinlock event irq 323 Sep 23 21:39:07.479511 [ 0.524546] installing Xen timer for CPU 42 Sep 23 21:39:07.491490 [ 0.525548] cpu 42 spinlock event irq 329 Sep 23 21:39:07.491509 [ 0.525549] installing Xen timer for CPU 43 Sep 23 21:39:07.491522 [ 0.526739] cpu 43 spinlock event irq 335 Sep 23 21:39:07.503490 [ 0.526739] installing Xen timer for CPU 44 Sep 23 21:39:07.503510 [ 0.527690] cpu 44 spinlock event irq 341 Sep 23 21:39:07.515486 [ 0.536279] installing Xen timer for CPU 45 Sep 23 21:39:07.515507 [ 0.536918] cpu 45 spinlock event irq 347 Sep 23 21:39:07.515519 [ 0.537446] installing Xen timer for CPU 46 Sep 23 21:39:07.527490 [ 0.538073] cpu 46 spinlock event irq 353 Sep 23 21:39:07.527510 [ 0.538561] installing Xen timer for CPU 47 Sep 23 21:39:07.539489 [ 0.539278] cpu 47 spinlock event irq 359 Sep 23 21:39:07.539510 [ 0.539552] installing Xen timer for CPU 48 Sep 23 21:39:07.539523 [ 0.540362] cpu 48 spinlock event irq 365 Sep 23 21:39:07.551492 [ 0.540554] installing Xen timer for CPU 49 Sep 23 21:39:07.551511 [ 0.541413] cpu 49 spinlock event irq 371 Sep 23 21:39:07.563493 [ 0.541555] installing Xen timer for CPU 50 Sep 23 21:39:07.563513 [ 0.542689] cpu 50 spinlock event irq 377 Sep 23 21:39:07.563526 [ 0.543313] installing Xen timer for CPU 51 Sep 23 21:39:07.575489 [ 0.543867] cpu 51 spinlock event irq 383 Sep 23 21:39:07.575509 [ 0.544435] installing Xen timer for CPU 52 Sep 23 21:39:07.575522 [ 0.544990] cpu 52 spinlock event irq 389 Sep 23 21:39:07.587499 [ 0.545541] installing Xen timer for CPU 53 Sep 23 21:39:07.587520 [ 0.546105] cpu 53 spinlock event irq 395 Sep 23 21:39:07.599488 [ 0.546549] installing Xen timer for CPU 54 Sep 23 21:39:07.599508 [ 0.547278] cpu 54 spinlock event irq 401 Sep 23 21:39:07.599521 [ 0.547608] installing Xen timer for CPU 55 Sep 23 21:39:07.611493 [ 0.548432] cpu 55 spinlock event irq 407 Sep 23 21:39:07.611512 [ 0.549383] smp: Brought up 1 node, 56 CPUs Sep 23 21:39:07.623489 [ 0.549523] smpboot: Max logical packages: 1 Sep 23 21:39:07.623509 [ 0.550365] devtmpfs: initialized Sep 23 21:39:07.623521 [ 0.550518] x86/mm: Memory block size: 128MB Sep 23 21:39:07.635490 [ 0.552077] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 21:39:07.647489 [ 0.552452] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 23 21:39:07.647518 [ 0.552650] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 23 21:39:07.659496 [ 0.553257] PM: RTC time: 21:39:05, date: 2024-09-23 Sep 23 21:39:07.671488 [ 0.553651] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 21:39:07.671511 [ 0.553826] xen:grant_table: Grant tables using version 1 layout Sep 23 21:39:07.683492 [ 0.554002] Grant table initialized Sep 23 21:39:07.683512 [ 0.555378] audit: initializing netlink subsys (disabled) Sep 23 21:39:07.695488 [ 0.555538] audit: type=2000 audit(1727127546.057:1): state=initialized audit_enabled=0 res=1 Sep 23 21:39:07.695515 [ 0.555538] thermal_sys: Registered thermal governor 'step_wise' Sep 23 21:39:07.707495 [ 0.555538] thermal_sys: Registered thermal governor 'user_space' Sep 23 21:39:07.719487 [ 0.555548] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 21:39:07.719513 [ 0.557168] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 21:39:07.731498 [ 0.557283] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 21:39:07.743492 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 23 21:39:07.743513 [ 0.698596] PCI: Using configuration type 1 for base access Sep 23 21:39:07.755490 [ 0.702958] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 21:39:07.767488 [ 0.704415] ACPI: Added _OSI(Module Device) Sep 23 21:39:07.767508 [ 0.704415] ACPI: Added _OSI(Processor Device) Sep 23 21:39:07.767521 [ 0.704423] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 21:39:07.779495 [ 0.704557] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 21:39:07.779516 [ 0.772827] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 21:39:07.791493 [ 0.777347] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 21:39:07.803488 [ 0.781520] ACPI: Dynamic OEM Table Load: Sep 23 21:39:07.803509 [ 0.800769] ACPI: Interpreter enabled Sep 23 21:39:07.803521 [ 0.800945] ACPI: PM: (supports S0 S5) Sep 23 21:39:07.815490 [ 0.801077] ACPI: Using IOAPIC for interrupt routing Sep 23 21:39:07.815512 [ 0.801267] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 21:39:07.827496 [ 0.801450] PCI: Using E820 reservations for host bridge windows Sep 23 21:39:07.839488 [ 0.802416] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 21:39:07.839510 [ 0.874273] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 21:39:07.851490 [ 0.874273] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:39:07.863485 [ 0.874273] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 23 21:39:07.863509 [ 0.875523] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 23 21:39:07.875489 [ 0.875688] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:39:07.887486 [ 0.875907] PCI host bridge to bus 0000:ff Sep 23 21:39:07.887514 [ 0.876041] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 21:39:07.887530 [ 0.876255] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:39:07.899496 (XEN) PCI add device 0000:ff:08.0 Sep 23 21:39:07.899514 [ 0.877702] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:39:07.911490 (XEN) PCI add device 0000:ff:08.2 Sep 23 21:39:07.911509 [ 0.878232] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:39:07.923485 (XEN) PCI add device 0000:ff:08.3 Sep 23 21:39:07.923503 [ 0.878767] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:39:07.935488 (XEN) PCI add device 0000:ff:09.0 Sep 23 21:39:07.935507 [ 0.879279] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:39:07.935522 (XEN) PCI add device 0000:ff:09.2 Sep 23 21:39:07.947497 [ 0.879806] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:39:07.947519 (XEN) PCI add device 0000:ff:09.3 Sep 23 21:39:07.959488 [ 0.880437] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:39:07.959511 (XEN) PCI add device 0000:ff:0b.0 Sep 23 21:39:07.959522 [ 0.880931] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:39:07.971504 (XEN) PCI add device 0000:ff:0b.1 Sep 23 21:39:07.971523 [ 0.881432] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:39:07.983490 (XEN) PCI add device 0000:ff:0b.2 Sep 23 21:39:07.983509 [ 0.881925] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:39:07.995491 (XEN) PCI add device 0000:ff:0b.3 Sep 23 21:39:07.995510 [ 0.882439] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:39:08.007489 (XEN) PCI add device 0000:ff:0c.0 Sep 23 21:39:08.007508 [ 0.882941] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:39:08.019487 (XEN) PCI add device 0000:ff:0c.1 Sep 23 21:39:08.019506 [ 0.882941] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:39:08.019522 (XEN) PCI add device 0000:ff:0c.2 Sep 23 21:39:08.031487 [ 0.882941] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:39:08.031509 (XEN) PCI add device 0000:ff:0c.3 Sep 23 21:39:08.043488 [ 0.883273] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:39:08.043511 (XEN) PCI add device 0000:ff:0c.4 Sep 23 21:39:08.043522 [ 0.883273] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:39:08.055491 (XEN) PCI add device 0000:ff:0c.5 Sep 23 21:39:08.055510 [ 0.884408] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:39:08.067493 (XEN) PCI add device 0000:ff:0c.6 Sep 23 21:39:08.067512 [ 0.884903] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:39:08.079489 (XEN) PCI add device 0000:ff:0c.7 Sep 23 21:39:08.079508 [ 0.885393] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:39:08.091490 (XEN) PCI add device 0000:ff:0d.0 Sep 23 21:39:08.091508 [ 0.885892] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:39:08.103487 (XEN) PCI add device 0000:ff:0d.1 Sep 23 21:39:08.103506 [ 0.886388] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:39:08.103522 (XEN) PCI add device 0000:ff:0d.2 Sep 23 21:39:08.115488 [ 0.886882] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:39:08.115510 (XEN) PCI add device 0000:ff:0d.3 Sep 23 21:39:08.127486 [ 0.887375] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:39:08.127508 (XEN) PCI add device 0000:ff:0d.4 Sep 23 21:39:08.127520 [ 0.887870] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:39:08.139494 (XEN) PCI add device 0000:ff:0d.5 Sep 23 21:39:08.139512 [ 0.888389] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:39:08.151493 (XEN) PCI add device 0000:ff:0f.0 Sep 23 21:39:08.151511 [ 0.888884] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:39:08.163490 (XEN) PCI add device 0000:ff:0f.1 Sep 23 21:39:08.163509 [ 0.889403] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:39:08.175493 (XEN) PCI add device 0000:ff:0f.2 Sep 23 21:39:08.175511 [ 0.889898] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:39:08.175527 (XEN) PCI add device 0000:ff:0f.3 Sep 23 21:39:08.187490 [ 0.890393] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:39:08.187512 (XEN) PCI add device 0000:ff:0f.4 Sep 23 21:39:08.199486 [ 0.890888] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:39:08.199508 (XEN) PCI add device 0000:ff:0f.5 Sep 23 21:39:08.211487 [ 0.891388] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:39:08.211509 (XEN) PCI add device 0000:ff:0f.6 Sep 23 21:39:08.211520 [ 0.891888] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:39:08.223493 (XEN) PCI add device 0000:ff:10.0 Sep 23 21:39:08.223512 [ 0.892384] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:39:08.235490 (XEN) PCI add device 0000:ff:10.1 Sep 23 21:39:08.235508 [ 0.892905] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:39:08.247488 (XEN) PCI add device 0000:ff:10.5 Sep 23 21:39:08.247507 [ 0.893400] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:39:08.259487 (XEN) PCI add device 0000:ff:10.6 Sep 23 21:39:08.259506 [ 0.893896] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:39:08.259521 (XEN) PCI add device 0000:ff:10.7 Sep 23 21:39:08.271490 [ 0.894393] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 21:39:08.271512 (XEN) PCI add device 0000:ff:12.0 Sep 23 21:39:08.283489 [ 0.894692] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 21:39:08.283511 (XEN) PCI add device 0000:ff:12.1 Sep 23 21:39:08.295486 [ 0.895199] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 21:39:08.295509 (XEN) PCI add device 0000:ff:12.4 Sep 23 21:39:08.295521 [ 0.895428] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 21:39:08.307490 (XEN) PCI add device 0000:ff:12.5 Sep 23 21:39:08.307509 [ 0.895976] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 21:39:08.319492 (XEN) PCI add device 0000:ff:13.0 Sep 23 21:39:08.319511 [ 0.896653] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 21:39:08.331487 (XEN) PCI add device 0000:ff:13.1 Sep 23 21:39:08.331506 [ 0.897284] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 21:39:08.343488 (XEN) PCI add device 0000:ff:13.2 Sep 23 21:39:08.343507 [ 0.897909] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 21:39:08.343522 (XEN) PCI add device 0000:ff:13.3 Sep 23 21:39:08.355491 [ 0.898541] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 21:39:08.355513 (XEN) PCI add device 0000:ff:13.6 Sep 23 21:39:08.367485 [ 0.899047] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 21:39:08.367508 (XEN) PCI add device 0000:ff:13.7 Sep 23 21:39:08.367520 [ 0.899587] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 21:39:08.379495 (XEN) PCI add device 0000:ff:14.0 Sep 23 21:39:08.379513 [ 0.900215] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 21:39:08.391494 (XEN) PCI add device 0000:ff:14.1 Sep 23 21:39:08.391513 [ 0.900763] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 21:39:08.403489 (XEN) PCI add device 0000:ff:14.2 Sep 23 21:39:08.403508 [ 0.901389] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 21:39:08.415490 (XEN) PCI add device 0000:ff:14.3 Sep 23 21:39:08.415509 [ 0.901996] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 21:39:08.427494 (XEN) PCI add device 0000:ff:14.4 Sep 23 21:39:08.427513 [ 0.902489] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 21:39:08.427528 (XEN) PCI add device 0000:ff:14.5 Sep 23 21:39:08.439486 [ 0.902986] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 21:39:08.439508 (XEN) PCI add device 0000:ff:14.6 Sep 23 21:39:08.451488 [ 0.903481] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 21:39:08.451519 (XEN) PCI add device 0000:ff:14.7 Sep 23 21:39:08.451531 [ 0.904012] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 21:39:08.463494 (XEN) PCI add device 0000:ff:16.0 Sep 23 21:39:08.463513 [ 0.904687] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 21:39:08.475462 (XEN) PCI add device 0000:ff:16.1 Sep 23 21:39:08.475481 [ 0.905328] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 21:39:08.487471 (XEN) PCI add device 0000:ff:16.2 Sep 23 21:39:08.487490 [ 0.905957] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 21:39:08.499423 (XEN) PCI add device 0000:ff:16.3 Sep 23 21:39:08.499442 [ 0.906571] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 21:39:08.511416 (XEN) PCI add device 0000:ff:16.6 Sep 23 21:39:08.511434 [ 0.907070] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 21:39:08.511450 (XEN) PCI add device 0000:ff:16.7 Sep 23 21:39:08.523414 [ 0.907594] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 21:39:08.523436 (XEN) PCI add device 0000:ff:17.0 Sep 23 21:39:08.535409 [ 0.908284] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 21:39:08.535432 (XEN) PCI add device 0000:ff:17.1 Sep 23 21:39:08.535444 [ 0.908913] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 21:39:08.547419 (XEN) PCI add device 0000:ff:17.2 Sep 23 21:39:08.547437 [ 0.909546] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 21:39:08.559416 (XEN) PCI add device 0000:ff:17.3 Sep 23 21:39:08.559435 [ 0.910154] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 21:39:08.571414 (XEN) PCI add device 0000:ff:17.4 Sep 23 21:39:08.571432 [ 0.910630] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 21:39:08.583436 (XEN) PCI add device 0000:ff:17.5 Sep 23 21:39:08.583455 [ 0.911128] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 21:39:08.595437 (XEN) PCI add device 0000:ff:17.6 Sep 23 21:39:08.595455 [ 0.911625] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 21:39:08.595471 (XEN) PCI add device 0000:ff:17.7 Sep 23 21:39:08.607414 [ 0.912164] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 21:39:08.607437 (XEN) PCI add device 0000:ff:1e.0 Sep 23 21:39:08.619412 [ 0.912628] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 21:39:08.619434 (XEN) PCI add device 0000:ff:1e.1 Sep 23 21:39:08.619446 [ 0.913123] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 21:39:08.631417 (XEN) PCI add device 0000:ff:1e.2 Sep 23 21:39:08.631435 [ 0.913624] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 21:39:08.643416 (XEN) PCI add device 0000:ff:1e.3 Sep 23 21:39:08.643434 [ 0.913919] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 21:39:08.655417 (XEN) PCI add device 0000:ff:1e.4 Sep 23 21:39:08.655435 [ 0.914435] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 21:39:08.667412 (XEN) PCI add device 0000:ff:1f.0 Sep 23 21:39:08.667431 [ 0.914942] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 21:39:08.679409 (XEN) PCI add device 0000:ff:1f.2 Sep 23 21:39:08.679427 [ 0.915586] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 21:39:08.679443 [ 0.915744] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 21:39:08.691425 [ 0.916083] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 23 21:39:08.703420 [ 0.916495] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 23 21:39:08.715408 [ 0.916642] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 21:39:08.715435 [ 0.916857] PCI host bridge to bus 0000:7f Sep 23 21:39:08.727415 [ 0.916990] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 21:39:08.727436 [ 0.917201] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 21:39:08.739418 (XEN) PCI add device 0000:7f:08.0 Sep 23 21:39:08.739444 [ 0.917667] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 21:39:08.751414 (XEN) PCI add device 0000:7f:08.2 Sep 23 21:39:08.751433 [ 0.918189] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 21:39:08.763412 (XEN) PCI add device 0000:7f:08.3 Sep 23 21:39:08.763431 [ 0.918773] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 21:39:08.775410 (XEN) PCI add device 0000:7f:09.0 Sep 23 21:39:08.775429 [ 0.919279] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 21:39:08.775444 (XEN) PCI add device 0000:7f:09.2 Sep 23 21:39:08.787412 [ 0.919804] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 21:39:08.787434 (XEN) PCI add device 0000:7f:09.3 Sep 23 21:39:08.799412 [ 0.920440] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 21:39:08.799434 (XEN) PCI add device 0000:7f:0b.0 Sep 23 21:39:08.799445 [ 0.920939] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 21:39:08.811419 (XEN) PCI add device 0000:7f:0b.1 Sep 23 21:39:08.811438 [ 0.921437] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 21:39:08.823416 (XEN) PCI add device 0000:7f:0b.2 Sep 23 21:39:08.823435 [ 0.921958] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 21:39:08.835414 (XEN) PCI add device 0000:7f:0b.3 Sep 23 21:39:08.835433 [ 0.922476] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 21:39:08.847414 (XEN) PCI add device 0000:7f:0c.0 Sep 23 21:39:08.847433 [ 0.922973] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 21:39:08.859410 (XEN) PCI add device 0000:7f:0c.1 Sep 23 21:39:08.859429 [ 0.923476] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 21:39:08.871409 (XEN) PCI add device 0000:7f:0c.2 Sep 23 21:39:08.871428 [ 0.923973] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 21:39:08.871444 (XEN) PCI add device 0000:7f:0c.3 Sep 23 21:39:08.883413 [ 0.924474] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 21:39:08.883436 (XEN) PCI add device 0000:7f:0c.4 Sep 23 21:39:08.895414 [ 0.924973] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 21:39:08.895436 (XEN) PCI add device 0000:7f:0c.5 Sep 23 21:39:08.895448 [ 0.925475] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 21:39:08.907417 (XEN) PCI add device 0000:7f:0c.6 Sep 23 21:39:08.907435 [ 0.925980] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 21:39:08.919418 (XEN) PCI add device 0000:7f:0c.7 Sep 23 21:39:08.919437 [ 0.926480] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 21:39:08.931413 (XEN) PCI add device 0000:7f:0d.0 Sep 23 21:39:08.931432 [ 0.926978] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 21:39:08.943412 (XEN) PCI add device 0000:7f:0d.1 Sep 23 21:39:08.943430 [ 0.927486] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 21:39:08.955408 (XEN) PCI add device 0000:7f:0d.2 Sep 23 21:39:08.955427 [ 0.928009] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 21:39:08.955442 (XEN) PCI add device 0000:7f:0d.3 Sep 23 21:39:08.967415 [ 0.928508] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 21:39:08.967437 (XEN) PCI add device 0000:7f:0d.4 Sep 23 21:39:08.979411 [ 0.929005] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 21:39:08.979433 (XEN) PCI add device 0000:7f:0d.5 Sep 23 21:39:08.991407 [ 0.929520] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 21:39:08.991430 (XEN) PCI add device 0000:7f:0f.0 Sep 23 21:39:08.991442 [ 0.937663] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 21:39:09.003416 (XEN) PCI add device 0000:7f:0f.1 Sep 23 21:39:09.003435 [ 0.938169] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 21:39:09.015416 (XEN) PCI add device 0000:7f:0f.2 Sep 23 21:39:09.015434 [ 0.938635] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 21:39:09.027413 (XEN) PCI add device 0000:7f:0f.3 Sep 23 21:39:09.027432 [ 0.939137] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 21:39:09.039419 (XEN) PCI add device 0000:7f:0f.4 Sep 23 21:39:09.039439 [ 0.939634] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 21:39:09.051410 (XEN) PCI add device 0000:7f:0f.5 Sep 23 21:39:09.051429 [ 0.940142] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 21:39:09.051444 (XEN) PCI add device 0000:7f:0f.6 Sep 23 21:39:09.063412 [ 0.940638] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 21:39:09.063434 (XEN) PCI add device 0000:7f:10.0 Sep 23 21:39:09.075411 [ 0.941138] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 21:39:09.075433 (XEN) PCI add device 0000:7f:10.1 Sep 23 21:39:09.075445 [ 0.941650] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 21:39:09.087418 (XEN) PCI add device 0000:7f:10.5 Sep 23 21:39:09.087437 [ 0.942150] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 21:39:09.099416 (XEN) PCI add device 0000:7f:10.6 Sep 23 21:39:09.099434 [ 0.942630] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 21:39:09.111415 (XEN) PCI add device 0000:7f:10.7 Sep 23 21:39:09.111434 [ [ 2.583019] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 23 21:39:09.123419 [ 2.583215] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 21:39:09.135413 [ 2.583831] hub 2-1.4:1.0: USB hub found Sep 23 21:39:09.135433 [ 2.584141] hub 2-1.4:1.0: 2 ports detected Sep 23 21:39:09.135445 [ 2.648636] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 23 21:39:09.147419 [ 2.729391] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 23 21:39:09.159417 [ 2.729592] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 23 21:39:09.171413 [ 2.729782] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 23 21:39:09.171434 [ 2.729923] usb 2-1.6: Manufacturer: Avocent Sep 23 21:39:09.183412 [ 2.730057] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 23 21:39:09.183433 [ 2.732542] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Sep 23 21:39:09.195427 [ 2.960419] megasas: 07.719.03.00-rc1 Sep 23 21:39:09.207414 [ 2.961303] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 21:39:09.207436 [ 2.961463] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 21:39:09.219419 [ 2.961466] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 21:39:09.219441 [ 2.961774] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 21:39:09.231426 [ 2.961809] Already setup the GSI :26 Sep 23 21:39:09.243411 [ 2.963838] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 21:39:09.243435 [ 2.963892] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 21:39:09.255415 [ 2.967672] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 21:39:09.267412 [ 2.967862] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 21:39:09.267437 [ 2.968030] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 21:39:09.279415 [ 2.968171] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 21:39:09.291413 [ 2.974489] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 21:39:09.303409 [ 2.974682] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 21:39:09.303434 [ 2.974826] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 21:39:09.315419 [ 3.000247] igb 0000:01:00.0: added PHC on eth0 Sep 23 21:39:09.315439 [ 3.000416] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:39:09.327417 [ 3.000562] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 21:39:09.339416 [ 3.000796] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 21:39:09.339444 [ 3.000937] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:39:09.351418 [ 3.003185] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 21:39:09.363416 [ 3.038888] igb 0000:01:00.1: added PHC on eth1 Sep 23 21:39:09.363436 [ 3.039055] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 21:39:09.375414 [ 3.039208] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 21:39:09.387414 [ 3.039430] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 21:39:09.387435 [ 3.039568] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 21:39:09.399417 [ 3.052803] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 21:39:09.399439 [ 3.069383] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 21:39:09.411417 [ 3.081883] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 21:39:09.423429 [ 3.083666] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 23 21:39:09.447409 [ 3.084024] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 21:39:09.459417 [ 3.085570] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 23 21:39:09.471422 [ 3.085924] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 21:39:09.495413 [ 3.195729] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 21:39:09.495439 [ 3.195934] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 21:39:09.507414 [ 3.196076] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 21:39:09.519416 [ 3.196223] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 21:39:09.519438 [ 3.196364] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 21:39:09.531414 [ 3.196505] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 21:39:09.543411 [ 3.196711] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 21:39:09.543434 [ 3.196855] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 21:39:09.555413 [ 3.224456] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 21:39:09.567416 [ 3.224675] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 21:39:09.567437 [ 3.279259] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 21:39:09.579424 [ 3.279460] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 21:39:09.591412 [ 3.279611] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 21:39:09.591434 [ 3.279752] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 21:39:09.603415 [ 3.280136] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 21:39:09.615417 [ 3.280330] scsi host10: Avago SAS based MegaRAID driver Sep 23 21:39:09.615437 [ 3.284720] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 21:39:09.627422 [ 3.291154] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 23 21:39:09.639414 [ 3.291584] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 21:39:09.639440 [ 3.292218] sd 10:0:8:0: [sda] Write Protect is off Sep 23 21:39:09.651414 [ 3.293132] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 21:39:09.663415 [ 3.294015] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 21:39:09.663445 [ 3.364590] sda: sda1 sda2 < sda5 > Sep 23 21:39:09.675397 [ 3.365208] sd 10:0:8:0: [sda] Attached SCSI disk Sep 23 21:39:09.675417 Begin: Loading essential drivers ... done. Sep 23 21:39:14.451376 Begin: Running /scripts/init-premount ... done. Sep 23 21:39:14.451395 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 23 21:39:14.463421 Begin: Running /scripts/local-premount ... done. Sep 23 21:39:14.499444 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 21:39:14.535470 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 21:39:14.547471 /dev/mapper/himrod0--vg-root: clean, 47420/1220608 files, 808278/4882432 blocks Sep 23 21:39:14.607455 done. Sep 23 21:39:14.607471 [ 9.991682] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 21:39:14.919498 [ 9.995818] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:39:14.931479 done. Sep 23 21:39:14.931494 Begin: Running /scripts/local-bottom ... done. Sep 23 21:39:14.943472 Begin: Running /scripts/init-bottom ... done. Sep 23 21:39:14.967442 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 23 21:39:15.195467 INIT: version 3.06 booting Sep 23 21:39:15.195485 INIT: No inittab.d directory found Sep 23 21:39:15.219458 Using makefile-style concurrent boot in runlevel S. Sep 23 21:39:15.315465 Starting hotplug events dispatcher: systemd-udevd. Sep 23 21:39:15.939378 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 21:39:15.999439 Synthesizing the initial hotplug events (devices)...done. Sep 23 21:39:16.563381 Waiting for /dev to be fully populated...done. Sep 23 21:39:17.103364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 21:39:17.703402 done. Sep 23 21:39:17.718336 [ 12.880766] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 21:39:17.811386 Checking file systems.../dev/sda1: clean, 366/61056 files, 40430/243968 blocks Sep 23 21:39:18.435384 done. Sep 23 21:39:18.435399 Cleaning up temporary files... /tmp Sep 23 21:39:18.567384 . Sep 23 21:39:18.567399 [ 13.754294] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 21:39:18.687417 [ 13.756639] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:39:18.699366 [ 13.841949] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 23 21:39:18.771418 Mounting local filesystems...done. Sep 23 21:39:18.927379 Activating swapfile swap, if any...done. Sep 23 21:39:18.927400 Cleaning up temporary files.... Sep 23 21:39:18.951367 Starting Setting kernel variables: sysctl. Sep 23 21:39:18.987367 [ 15.332692] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 21:39:20.259411 [ 15.332867] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 23 21:39:20.271411 [ 15.333095] device enx70db98700dae entered promiscuous mode Sep 23 21:39:20.271433 [ 15.358621] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 21:39:20.295417 [ 15.359242] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 21:39:20.307413 [ 15.369545] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 21:39:20.307437 [ 15.369714] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 23 21:39:20.319375 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 23 21:39:20.703396 done. Sep 23 21:39:20.703412 Cleaning up temporary files.... Sep 23 21:39:20.739380 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 23 21:39:20.775408 Starting nftables: none Sep 23 21:39:20.775425 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 23 21:39:20.811431 flush ruleset Sep 23 21:39:20.811447 ^^^^^^^^^^^^^^ Sep 23 21:39:20.811456 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 23 21:39:20.823416 table inet filter { Sep 23 21:39:20.823433 ^^ Sep 23 21:39:20.823440 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 23 21:39:20.835417 chain input { Sep 23 21:39:20.835433 ^^^^^ Sep 23 21:39:20.835441 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 23 21:39:20.847421 chain forward { Sep 23 21:39:20.847437 ^^^^^^^ Sep 23 21:39:20.847446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 23 21:39:20.859419 chain output { Sep 23 21:39:20.859435 ^^^^^^ Sep 23 21:39:20.859443 is already running Sep 23 21:39:20.859453 . Sep 23 21:39:20.859460 INIT: Entering runlevel: 2 Sep 23 21:39:20.871403 Using makefile-style concurrent boot in runlevel 2. Sep 23 21:39:20.871423 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 23 21:39:21.159424 [ 16.416730] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 23 21:39:21.351365 . Sep 23 21:39:22.179359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 21:39:22.407408 failed. Sep 23 21:39:22.407423 Starting NTP server: ntpd2024-09-23T21:39:22 ntpd[1521]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 21:39:22.515412 2024-09-23T21:39:22 ntpd[1521]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 21:39:22.527381 . Sep 23 21:39:22.527395 Starting system message bus: dbus. Sep 23 21:39:22.719383 [ 17.888529] xen_acpi_processor: Uploading Xen processor PM info Sep 23 21:39:22.815413 Starting SMP IRQ Balancer: irqbalance. Sep 23 21:39:22.827361 Starting OpenBSD Secure Shell server: sshd. Sep 23 21:39:22.863355 (XEN) common/grant_table.c:1909:d0v7 Expanding d0 grant table from 1 to 2 frames Sep 23 21:39:23.895414 Starting /usr/local/sbin/oxenstored... Sep 23 21:39:23.895432 Setting domain 0 name, domid and JSON config... Sep 23 21:39:23.907410 Done setting up Dom0 Sep 23 21:39:23.907427 Starting xenconsoled... Sep 23 21:39:23.907437 Starting QEMU as disk backend for dom0 Sep 23 21:39:23.907449 [ 18.988941] vif vif-1 enX1: renamed from eth0 Sep 23 21:39:23.919378 Starting libvirt management daemon: libvirtd2024-09-23 21:39:24.070+0000: 1590: info : libvirt version: 10.8.0 Sep 23 21:39:24.183422 2024-09-23 21:39:24.070+0000: 1590: info : hostname: himrod0 Sep 23 21:39:24.195412 2024-09-23 21:39:24.070+0000: 1590: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 23 21:39:24.207411 2024-09-23 21:39:24.071+0000: 1590: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 23 21:39:24.219367 . Sep 23 21:39:24.219382 Sep 23 21:39:25.251382 Debian GNU/Linux 12 himrod0 hvc0 Sep 23 21:39:25.251403 Sep 23 21:39:25.251411 himrod0 login: [ 83.971884] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:40:28.903407 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:41:06.087369 [ 246.913158] EXT4-fs (dm-3): unmounting filesystem. Sep 23 21:43:11.847388 [ 251.402249] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 21:43:16.343374 [ 255.055565] EXT4-fs (dm-3): unmounting filesystem. Sep 23 21:43:19.991382 [ 270.415897] xenbr0: port 2(vif1.0) entered blocking state Sep 23 21:43:35.351420 [ 270.416133] xenbr0: port 2(vif1.0) entered disabled state Sep 23 21:43:35.351442 [ 270.416516] device vif1.0 entered promiscuous mode Sep 23 21:43:35.363383 (d1) mapping kernel into physical memory Sep 23 21:43:35.423397 (d1) about to get started... Sep 23 21:43:35.423420 (d1) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:43:35.447386 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:43:35.459412 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:43:35.459433 (d1) [ 0.000000] Released 0 page(s) Sep 23 21:43:35.459444 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:43:35.471418 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:43:35.483407 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:43:35.483430 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:43:35.495412 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:43:35.495433 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:43:35.507414 (d1) [ 0.000000] DMI not present or invalid. Sep 23 21:43:35.507433 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:43:35.519362 (d1) [ 0.162940] tsc: Fast TSC calibration failed Sep 23 21:43:35.591399 (d1) [ 0.162967] tsc: Detected 1995.190 MHz processor Sep 23 21:43:35.603415 (d1) [ 0.162990] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:43:35.603436 (d1) [ 0.162996] Disabled Sep 23 21:43:35.615409 (d1) [ 0.163001] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:43:35.615433 (d1) [ 0.163010] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:43:35.627415 (d1) [ 0.163051] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:43:35.639409 (d1) [ 0.186514] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:43:35.639430 (d1) [ 0.188819] Zone ranges: Sep 23 21:43:35.639441 (d1) [ 0.188824] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:43:35.651417 (d1) [ 0.188829] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:43:35.663409 (d1) [ 0.188834] Normal empty Sep 23 21:43:35.663428 (d1) [ 0.188838] Movable zone start for each node Sep 23 21:43:35.663442 (d1) [ 0.188842] Early memory node ranges Sep 23 21:43:35.675418 (d1) [ 0.188845] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:43:35.675440 (d1) [ 0.188850] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:43:35.687415 (d1) [ 0.188856] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:43:35.699417 (d1) [ 0.188864] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:43:35.699440 (d1) [ 0.188895] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:43:35.711414 (d1) [ 0.189861] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:43:35.711436 (d1) [ 0.347728] Remapped 0 page(s) Sep 23 21:43:35.783413 (d1) [ 0.347925] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:43:35.783434 (d1) [ 0.347935] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:43:35.795416 (d1) [ 0.347941] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:43:35.807410 (d1) [ 0.347988] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:43:35.807433 (d1) [ 0.348000] Booting kernel on Xen Sep 23 21:43:35.819409 (d1) [ 0.348005] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:43:35.819431 (d1) [ 0.348012] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:43:35.831418 (d1) [ 0.353840] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:43:35.843416 (d1) [ 0.354220] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:43:35.855407 (d1) [ 0.354279] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:43:35.855433 (d1) [ 0.354288] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:43:35.867427 (d1) [ 0.354316] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:43:35.879415 (d1) [ 0.354316] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:43:35.879438 (d1) [ 0.354355] random: crng init done Sep 23 21:43:35.891415 (d1) [ 0.354387] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:43:35.903411 (d1) [ 0.354407] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:43:35.903437 (d1) [ 0.354677] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:43:35.915420 (d1) [ 0.357360] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:43:35.927428 (d1) [ 0.357509] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:43:35.939417 (d1) Poking KASLR using RDRAND RDTSC... Sep 23 21:43:35.939435 (d1) [ 0.359769] Dynamic Preempt: voluntary Sep 23 21:43:35.951413 (d1) [ 0.359833] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:43:35.951435 (d1) [ 0.359839] rcu: RCU event tracing is enabled. Sep 23 21:43:35.963418 (d1) [ 0.359844] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:43:35.975420 (d1) [ 0.359850] Trampoline variant of Tasks RCU enabled. Sep 23 21:43:35.975442 (d1) [ 0.359855] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:43:35.987418 (d1) [ 0.359861] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:43:35.999409 (d1) [ 0.369593] Using NULL legacy PIC Sep 23 21:43:35.999429 (d1) [ 0.369600] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:43:35.999445 (d1) [ 0.369677] xen:events: Using FIFO-based ABI Sep 23 21:43:36.011418 (d1) [ 0.369694] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:43:36.023416 (d1) [ 0.369754] Console: colour dummy device 80x25 Sep 23 21:43:36.023437 (d1) [ 0.369865] printk: console [tty0] enabled Sep 23 21:43:36.023450 (d1) [ 0.369876] printk: console [hvc0] enabled Sep 23 21:43:36.035414 (d1) [ 0.369894] printk: bootconsole [xenboot0] disabled Sep 23 21:43:36.035435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 23 21:43:36.047415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 23 21:43:36.059413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 23 21:43:36.059437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 23 21:43:36.071414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 23 21:43:36.083375 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 23 21:43:36.095407 [ 271.167436] vif vif-1-0 vif1.0: Guest Rx ready Sep 23 21:43:36.095428 [ 271.168139] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 23 21:43:36.107418 [ 271.168468] xenbr0: port 2(vif1.0) entered blocking state Sep 23 21:43:36.119392 [ 271.168653] xenbr0: port 2(vif1.0) entered forwarding state Sep 23 21:43:36.119414 [ 304.722614] xenbr0: port 2(vif1.0) entered disabled state Sep 23 21:44:09.659385 [ 304.747758] xenbr0: port 2(vif1.0) entered disabled state Sep 23 21:44:09.683417 [ 304.748228] device vif1.0 left promiscuous mode Sep 23 21:44:09.683438 [ 304.748415] xenbr0: port 2(vif1.0) entered disabled state Sep 23 21:44:09.695388 [ 324.967299] xenbr0: port 2(vif2.0) entered blocking state Sep 23 21:44:29.903423 [ 324.967569] xenbr0: port 2(vif2.0) entered disabled state Sep 23 21:44:29.903447 [ 324.967913] device vif2.0 entered promiscuous mode Sep 23 21:44:29.915390 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 23 21:44:29.975379 [ 325.081205] vif vif-2-0 vif2.0: Guest Rx ready Sep 23 21:44:30.011403 [ 325.081892] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 23 21:44:30.023426 [ 325.082205] xenbr0: port 2(vif2.0) entered blocking state Sep 23 21:44:30.023447 [ 325.082390] xenbr0: port 2(vif2.0) entered forwarding state Sep 23 21:44:30.035388 [ 347.810249] xenbr0: port 2(vif2.0) entered disabled state Sep 23 21:44:52.751471 [ 347.841685] xenbr0: port 2(vif2.0) entered disabled state Sep 23 21:44:52.775517 [ 347.842131] device vif2.0 left promiscuous mode Sep 23 21:44:52.787499 [ 347.842316] xenbr0: port 2(vif2.0) entered disabled state Sep 23 21:44:52.787522 [ 368.071083] xenbr0: port 2(vif3.0) entered blocking state Sep 23 21:45:13.003409 [ 368.071319] xenbr0: port 2(vif3.0) entered disabled state Sep 23 21:45:13.015406 [ 368.071697] device vif3.0 entered promiscuous mode Sep 23 21:45:13.015427 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 23 21:45:13.075402 [ 368.186236] vif vif-3-0 vif3.0: Guest Rx ready Sep 23 21:45:13.123399 [ 368.195454] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 23 21:45:13.135419 [ 368.195822] xenbr0: port 2(vif3.0) entered blocking state Sep 23 21:45:13.135441 [ 368.196009] xenbr0: port 2(vif3.0) entered forwarding state Sep 23 21:45:13.147380 [ 389.348332] xenbr0: port 2(vif3.0) entered disabled state Sep 23 21:45:34.279398 [ 389.473077] xenbr0: port 2(vif3.0) entered disabled state Sep 23 21:45:34.411416 [ 389.475535] device vif3.0 left promiscuous mode Sep 23 21:45:34.411437 [ 389.475733] xenbr0: port 2(vif3.0) entered disabled state Sep 23 21:45:34.423381 [ 445.725117] xenbr0: port 2(vif4.0) entered blocking state Sep 23 21:46:30.667417 [ 445.725377] xenbr0: port 2(vif4.0) entered disabled state Sep 23 21:46:30.667442 [ 445.725730] device vif4.0 entered promiscuous mode Sep 23 21:46:30.679363 (d4) mapping kernel into physical memory Sep 23 21:46:30.727397 (d4) about to get started... Sep 23 21:46:30.727415 (d4) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:46:30.763418 (d4) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:46:30.775411 (d4) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:46:30.775432 (d4) [ 0.000000] Released 0 page(s) Sep 23 21:46:30.775444 (d4) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:46:30.787415 (d4) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:46:30.787437 (d4) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:46:30.799417 (d4) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:46:30.811414 (d4) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:46:30.811436 (d4) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:46:30.823420 (d4) [ 0.000000] DMI not present or invalid. Sep 23 21:46:30.823431 (d4) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:46:30.835348 (d4) [ 0.164823] tsc: Fast TSC calibration failed Sep 23 21:46:30.907394 (d4) [ 0.164850] tsc: Detected 1995.190 MHz processor Sep 23 21:46:30.919390 (d4) [ 0.164873] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:46:30.919412 (d4) [ 0.164879] Disabled Sep 23 21:46:30.931420 (d4) [ 0.164884] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:46:30.931444 (d4) [ 0.164893] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:46:30.943430 (d4) [ 0.164956] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:46:30.955426 (d4) [ 0.184024] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:46:30.955448 (d4) [ 0.186281] Zone ranges: Sep 23 21:46:30.955460 (d4) [ 0.186286] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:46:30.967401 (d4) [ 0.186291] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:46:30.979432 (d4) [ 0.186296] Normal empty Sep 23 21:46:30.979451 (d4) [ 0.186300] Movable zone start for each node Sep 23 21:46:30.979464 (d4) [ 0.186304] Early memory node ranges Sep 23 21:46:30.991426 (d4) [ 0.186307] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:46:30.991447 (d4) [ 0.186312] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:46:31.003419 (d4) [ 0.186317] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:46:31.015416 (d4) [ 0.186326] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:46:31.015438 (d4) [ 0.186358] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:46:31.027428 (d4) [ 0.187403] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:46:31.039397 (d4) [ 0.342040] Remapped 0 page(s) Sep 23 21:46:31.087472 (d4) [ 0.342209] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:46:31.099478 (d4) [ 0.342217] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:46:31.099505 (d4) [ 0.342223] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:46:31.111490 (d4) [ 0.342229] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:46:31.123476 (d4) [ 0.342236] Booting kernel on Xen Sep 23 21:46:31.123495 (d4) [ 0.342240] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:46:31.135472 (d4) [ 0.342246] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:46:31.147469 (d4) [ 0.347078] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:46:31.147495 (d4) [ 0.347451] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:46:31.159475 (d4) [ 0.347503] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:46:31.171471 (d4) [ 0.347509] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:46:31.183475 (d4) [ 0.347535] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:46:31.183498 (d4) [ 0.347535] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:46:31.195476 (d4) [ 0.347570] random: crng init done Sep 23 21:46:31.195495 (d4) [ 0.347599] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:46:31.207482 (d4) [ 0.347616] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:46:31.219456 (d4) [ 0.347843] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:46:31.231414 (d4) [ 0.350214] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:46:31.243419 (d4) [ 0.350340] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:46:31.255412 (d4) Poking KASLR using RDRAND RDTSC... Sep 23 21:46:31.255432 (d4) [ 0.352389] Dynamic Preempt: voluntary Sep 23 21:46:31.255445 (d4) [ 0.352440] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:46:31.267416 (d4) [ 0.352445] rcu: RCU event tracing is enabled. Sep 23 21:46:31.279409 (d4) [ 0.352449] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:46:31.279435 (d4) [ 0.352454] Trampoline variant of Tasks RCU enabled. Sep 23 21:46:31.291414 (d4) [ 0.352458] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:46:31.291440 (d4) [ 0.352463] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:46:31.303421 (d4) [ 0.359969] Using NULL legacy PIC Sep 23 21:46:31.315411 (d4) [ 0.359975] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:46:31.315434 (d4) [ 0.360038] xen:events: Using FIFO-based ABI Sep 23 21:46:31.327410 (d4) [ 0.360053] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:46:31.327436 (d4) [ 0.360104] Console: colour dummy device 80x25 Sep 23 21:46:31.339423 (d4) [ 0.360189] printk: console [tty0] enabled Sep 23 21:46:31.339444 (d4) [ 0.360197] printk: console [hvc0] enabled Sep 23 21:46:31.351413 (d4) [ 0.360209] printk: bootconsole [xenboot0] disabled Sep 23 21:46:31.351435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000639 unimplemented Sep 23 21:46:31.363414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000611 unimplemented Sep 23 21:46:31.363437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000619 unimplemented Sep 23 21:46:31.375417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000606 unimplemented Sep 23 21:46:31.387413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000034 unimplemented Sep 23 21:46:31.387436 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 23 21:46:31.399372 [ 446.470994] vif vif-4-0 vif4.0: Guest Rx ready Sep 23 21:46:31.411417 [ 446.471308] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 23 21:46:31.411440 [ 446.471602] xenbr0: port 2(vif4.0) entered blocking state Sep 23 21:46:31.423406 [ 446.471787] xenbr0: port 2(vif4.0) entered forwarding state Sep 23 21:46:31.423427 [ 473.840810] xenbr0: port 2(vif4.0) entered disabled state Sep 23 21:46:58.779396 [ 473.899690] xenbr0: port 2(vif4.0) entered disabled state Sep 23 21:46:58.839415 [ 473.900701] device vif4.0 left promiscuous mode Sep 23 21:46:58.839436 [ 473.900914] xenbr0: port 2(vif4.0) entered disabled state Sep 23 21:46:58.851379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:47:47.623396 [ 529.617903] xenbr0: port 2(vif5.0) entered blocking state Sep 23 21:47:54.563413 [ 529.618141] xenbr0: port 2(vif5.0) entered disabled state Sep 23 21:47:54.563438 [ 529.618531] device vif5.0 entered promiscuous mode Sep 23 21:47:54.563453 (d5) mapping kernel into physical memory Sep 23 21:47:54.623397 (d5) about to get started... Sep 23 21:47:54.623415 (d5) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:47:54.659411 (d5) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:47:54.659440 (d5) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:47:54.671415 (d5) [ 0.000000] Released 0 page(s) Sep 23 21:47:54.671434 (d5) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:47:54.683412 (d5) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:47:54.683435 (d5) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:47:54.695418 (d5) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:47:54.707415 (d5) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:47:54.707437 (d5) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:47:54.719415 (d5) [ 0.000000] DMI not present or invalid. Sep 23 21:47:54.719435 (d5) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:47:54.719448 (d5) [ 0.163587] tsc: Fast TSC calibration failed Sep 23 21:47:54.803404 (d5) [ 0.163614] tsc: Detected 1995.190 MHz processor Sep 23 21:47:54.815417 (d5) [ 0.163636] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:47:54.815439 (d5) [ 0.163642] Disabled Sep 23 21:47:54.827413 (d5) [ 0.163647] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:47:54.827438 (d5) [ 0.163656] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:47:54.839416 (d5) [ 0.163697] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:47:54.839439 (d5) [ 0.182035] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:47:54.851418 (d5) [ 0.184306] Zone ranges: Sep 23 21:47:54.851437 (d5) [ 0.184311] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:47:54.863415 (d5) [ 0.184316] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:47:54.863447 (d5) [ 0.184321] Normal empty Sep 23 21:47:54.875414 (d5) [ 0.184325] Movable zone start for each node Sep 23 21:47:54.875434 (d5) [ 0.184329] Early memory node ranges Sep 23 21:47:54.887414 (d5) [ 0.184333] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:47:54.887436 (d5) [ 0.184338] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:47:54.899417 (d5) [ 0.184343] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:47:54.911413 (d5) [ 0.184352] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:47:54.911435 (d5) [ 0.184381] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:47:54.923412 (d5) [ 0.185349] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:47:54.923435 (d5) [ 0.325708] Remapped 0 page(s) Sep 23 21:47:54.971413 (d5) [ 0.325862] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:47:54.971435 (d5) [ 0.325870] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:47:54.983419 (d5) [ 0.325875] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:47:54.995415 (d5) [ 0.325881] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:47:54.995438 (d5) [ 0.325888] Booting kernel on Xen Sep 23 21:47:55.007416 (d5) [ 0.325891] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:47:55.007438 (d5) [ 0.325897] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:47:55.019418 (d5) [ 0.330318] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:47:55.031421 (d5) [ 0.330688] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:47:55.043412 (d5) [ 0.330737] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:47:55.043438 (d5) [ 0.330743] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:47:55.055424 (d5) [ 0.330765] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:47:55.067417 (d5) [ 0.330765] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:47:55.079410 (d5) [ 0.330798] random: crng init done Sep 23 21:47:55.079430 (d5) [ 0.330843] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:47:55.091418 (d5) [ 0.330859] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:47:55.103408 (d5) [ 0.331067] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:47:55.103433 (d5) [ 0.333123] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:47:55.127410 (d5) [ 0.333239] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:47:55.127434 (d5) Poking KASLR using RDRAND RDTSC... Sep 23 21:47:55.139409 (d5) [ 0.334992] Dynamic Preempt: voluntary Sep 23 21:47:55.139429 (d5) [ 0.335045] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:47:55.151408 (d5) [ 0.335049] rcu: RCU event tracing is enabled. Sep 23 21:47:55.151429 (d5) [ 0.335053] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:47:55.163413 (d5) [ 0.335058] Trampoline variant of Tasks RCU enabled. Sep 23 21:47:55.163434 (d5) [ 0.335063] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:47:55.175420 (d5) [ 0.335068] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:47:55.187411 (d5) [ 0.342444] Using NULL legacy PIC Sep 23 21:47:55.187431 (d5) [ 0.342450] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:47:55.199410 (d5) [ 0.342515] xen:events: Using FIFO-based ABI Sep 23 21:47:55.199431 (d5) [ 0.342530] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:47:55.211387 (d5) [ 0.342579] Console: colour dummy device 80x25 Sep 23 21:47:55.211407 (d5) [ 0.342664] printk: console [tty0] enabled Sep 23 21:47:55.223420 (d5) [ 0.342672] printk: console [hvc0] enabled Sep 23 21:47:55.223442 (d5) [ 0.342684] printk: bootconsole [xenboot0] disabled Sep 23 21:47:55.235410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 23 21:47:55.235434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 23 21:47:55.247385 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 23 21:47:55.247408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 23 21:47:55.259415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 23 21:47:55.271401 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 23 21:47:55.287415 [ 530.348406] vif vif-5-0 vif5.0: Guest Rx ready Sep 23 21:47:55.287435 [ 530.348687] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 23 21:47:55.299413 [ 530.349013] xenbr0: port 2(vif5.0) entered blocking state Sep 23 21:47:55.299435 [ 530.349196] xenbr0: port 2(vif5.0) entered forwarding state Sep 23 21:47:55.311368 [ 564.697375] xenbr0: port 2(vif5.0) entered disabled state Sep 23 21:48:29.643475 [ 564.748849] xenbr0: port 2(vif5.0) entered disabled state Sep 23 21:48:29.691523 [ 564.750100] device vif5.0 left promiscuous mode Sep 23 21:48:29.691544 [ 564.750355] xenbr0: port 2(vif5.0) entered disabled state Sep 23 21:48:29.703483 [ 620.424547] xenbr0: port 2(vif6.0) entered blocking state Sep 23 21:49:25.367488 [ 620.424780] xenbr0: port 2(vif6.0) entered disabled state Sep 23 21:49:25.367513 [ 620.425142] device vif6.0 entered promiscuous mode Sep 23 21:49:25.379448 (d6) mapping kernel into physical memory Sep 23 21:49:25.427457 (d6) about to get started... Sep 23 21:49:25.439417 (d6) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:49:25.463487 (d6) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:49:25.475482 (d6) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:49:25.475503 (d6) [ 0.000000] Released 0 page(s) Sep 23 21:49:25.487487 (d6) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:49:25.487508 (d6) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:49:25.499476 (d6) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:49:25.499499 (d6) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:49:25.511482 (d6) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:49:25.511503 (d6) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:49:25.523483 (d6) [ 0.000000] DMI not present or invalid. Sep 23 21:49:25.523503 (d6) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:49:25.535456 (d6) [ 0.165407] tsc: Fast TSC calibration failed Sep 23 21:49:25.619480 (d6) [ 0.165434] tsc: Detected 1995.190 MHz processor Sep 23 21:49:25.619501 (d6) [ 0.165456] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:49:25.631478 (d6) [ 0.165463] Disabled Sep 23 21:49:25.631497 (d6) [ 0.165468] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:49:25.643477 (d6) [ 0.165476] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:49:25.643502 (d6) [ 0.165517] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:49:25.655485 (d6) [ 0.184013] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:49:25.655507 (d6) [ 0.186265] Zone ranges: Sep 23 21:49:25.667479 (d6) [ 0.186270] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:49:25.667502 (d6) [ 0.186275] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:49:25.679484 (d6) [ 0.186280] Normal empty Sep 23 21:49:25.679504 (d6) [ 0.186284] Movable zone start for each node Sep 23 21:49:25.691495 (d6) [ 0.186288] Early memory node ranges Sep 23 21:49:25.691516 (d6) [ 0.186330] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:49:25.703478 (d6) [ 0.186335] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:49:25.703500 (d6) [ 0.186340] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:49:25.715482 (d6) [ 0.186349] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:49:25.727479 (d6) [ 0.186381] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:49:25.727502 (d6) [ 0.187363] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:49:25.739450 (d6) [ 0.342392] Remapped 0 page(s) Sep 23 21:49:25.787454 (d6) [ 0.342544] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:49:25.799477 (d6) [ 0.342552] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:49:25.811475 (d6) [ 0.342557] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:49:25.811500 (d6) [ 0.342563] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:49:25.823483 (d6) [ 0.342569] Booting kernel on Xen Sep 23 21:49:25.823502 (d6) [ 0.342573] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:49:25.835471 (d6) [ 0.342579] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:49:25.847420 (d6) [ 0.347007] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:49:25.859414 (d6) [ 0.347375] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:49:25.859437 (d6) [ 0.347422] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:49:25.871418 (d6) [ 0.347448] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:49:25.883417 (d6) [ 0.347471] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:49:25.895417 (d6) [ 0.347471] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:49:25.895440 (d6) [ 0.347501] random: crng init done Sep 23 21:49:25.907410 (d6) [ 0.347529] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:49:25.907437 (d6) [ 0.347545] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:49:25.919424 (d6) [ 0.347750] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:49:25.931418 (d6) [ 0.349800] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:49:25.943422 (d6) [ 0.349914] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:49:25.955414 (d6) Poking KASLR using RDRAND RDTSC... Sep 23 21:49:25.955433 (d6) [ 0.351636] Dynamic Preempt: voluntary Sep 23 21:49:25.967412 (d6) [ 0.351686] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:49:25.967435 (d6) [ 0.351690] rcu: RCU event tracing is enabled. Sep 23 21:49:25.979414 (d6) [ 0.351695] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:49:25.979440 (d6) [ 0.351699] Trampoline variant of Tasks RCU enabled. Sep 23 21:49:25.991414 (d6) [ 0.351703] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:49:26.003415 (d6) [ 0.351707] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:49:26.003439 (d6) [ 0.359068] Using NULL legacy PIC Sep 23 21:49:26.015412 (d6) [ 0.359074] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:49:26.015435 (d6) [ 0.359136] xen:events: Using FIFO-based ABI Sep 23 21:49:26.027411 (d6) [ 0.359150] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:49:26.027436 (d6) [ 0.359199] Console: colour dummy device 80x25 Sep 23 21:49:26.039421 (d6) [ 0.359283] printk: console [tty0] enabled Sep 23 21:49:26.039441 (d6) [ 0.359291] printk: console [hvc0] enabled Sep 23 21:49:26.051420 (d6) [ 0.359304] printk: bootconsole [xenboot0] disabled Sep 23 21:49:26.051442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 23 21:49:26.063413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 23 21:49:26.063436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 23 21:49:26.075417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 23 21:49:26.087410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 23 21:49:26.087433 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 23 21:49:26.099403 [ 621.169231] vif vif-6-0 vif6.0: Guest Rx ready Sep 23 21:49:26.111413 [ 621.169849] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 23 21:49:26.111436 [ 621.170179] xenbr0: port 2(vif6.0) entered blocking state Sep 23 21:49:26.123420 [ 621.170403] xenbr0: port 2(vif6.0) entered forwarding state Sep 23 21:49:26.135357 [ 655.493888] xenbr0: port 2(vif6.0) entered disabled state Sep 23 21:50:00.435512 [ 655.540499] xenbr0: port 2(vif6.0) entered disabled state Sep 23 21:50:00.483546 [ 655.541293] device vif6.0 left promiscuous mode Sep 23 21:50:00.483567 [ 655.541512] xenbr0: port 2(vif6.0) entered disabled state Sep 23 21:50:00.495378 [ 710.195453] xenbr0: port 2(vif7.0) entered blocking state Sep 23 21:50:55.135409 [ 710.195692] xenbr0: port 2(vif7.0) entered disabled state Sep 23 21:50:55.147400 [ 710.196076] device vif7.0 entered promiscuous mode Sep 23 21:50:55.147421 (d7) mapping kernel into physical memory Sep 23 21:50:55.207389 (d7) about to get started... Sep 23 21:50:55.207407 (d7) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:50:55.231428 (d7) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:50:55.243420 (d7) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:50:55.255411 (d7) [ 0.000000] Released 0 page(s) Sep 23 21:50:55.255431 (d7) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:50:55.255445 (d7) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:50:55.267419 (d7) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:50:55.279411 (d7) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:50:55.279434 (d7) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:50:55.291418 (d7) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:50:55.291439 (d7) [ 0.000000] DMI not present or invalid. Sep 23 21:50:55.303400 (d7) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:50:55.303421 (d7) [ 0.159712] tsc: Fast TSC calibration failed Sep 23 21:50:55.387413 (d7) [ 0.159739] tsc: Detected 1995.190 MHz processor Sep 23 21:50:55.387434 (d7) [ 0.159765] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:50:55.399415 (d7) [ 0.159772] Disabled Sep 23 21:50:55.399434 (d7) [ 0.159776] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:50:55.411411 (d7) [ 0.159786] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:50:55.411437 (d7) [ 0.159827] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:50:55.423415 (d7) [ 0.183315] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:50:55.423436 (d7) [ 0.185615] Zone ranges: Sep 23 21:50:55.435413 (d7) [ 0.185620] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:50:55.435436 (d7) [ 0.185626] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:50:55.447389 (d7) [ 0.185631] Normal empty Sep 23 21:50:55.447408 (d7) [ 0.185635] Movable zone start for each node Sep 23 21:50:55.459421 (d7) [ 0.185638] Early memory node ranges Sep 23 21:50:55.459441 (d7) [ 0.185642] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:50:55.471419 (d7) [ 0.185647] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:50:55.471442 (d7) [ 0.185652] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:50:55.483424 (d7) [ 0.185661] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:50:55.495410 (d7) [ 0.185692] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:50:55.495433 (d7) [ 0.186657] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:50:55.507379 (d7) [ 0.350625] Remapped 0 page(s) Sep 23 21:50:55.567383 (d7) [ 0.350778] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:50:55.579416 (d7) [ 0.350786] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:50:55.591413 (d7) [ 0.350792] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:50:55.591439 (d7) [ 0.350797] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:50:55.603416 (d7) [ 0.350804] Booting kernel on Xen Sep 23 21:50:55.603435 (d7) [ 0.350808] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:50:55.615415 (d7) [ 0.350814] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:50:55.627416 (d7) [ 0.355238] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:50:55.639414 (d7) [ 0.355605] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:50:55.639437 (d7) [ 0.355673] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:50:55.651420 (d7) [ 0.355680] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:50:55.663418 (d7) [ 0.355704] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:50:55.675416 (d7) [ 0.355704] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:50:55.675439 (d7) [ 0.355737] random: crng init done Sep 23 21:50:55.687413 (d7) [ 0.355765] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:50:55.699412 (d7) [ 0.355782] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:50:55.699439 (d7) [ 0.355993] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:50:55.711420 (d7) [ 0.358040] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:50:55.723423 (d7) [ 0.358157] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:50:55.735418 (d7) Poking KASLR using RDRAND RDTSC... Sep 23 21:50:55.735436 (d7) [ 0.359888] Dynamic Preempt: voluntary Sep 23 21:50:55.747413 (d7) [ 0.359939] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:50:55.747435 (d7) [ 0.359944] rcu: RCU event tracing is enabled. Sep 23 21:50:55.759415 (d7) [ 0.359948] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:50:55.759440 (d7) [ 0.359953] Trampoline variant of Tasks RCU enabled. Sep 23 21:50:55.771417 (d7) [ 0.359957] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:50:55.783417 (d7) [ 0.359962] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:50:55.783441 (d7) [ 0.367334] Using NULL legacy PIC Sep 23 21:50:55.795417 (d7) [ 0.367340] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:50:55.795439 (d7) [ 0.367401] xen:events: Using FIFO-based ABI Sep 23 21:50:55.807419 (d7) [ 0.367415] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:50:55.819415 (d7) [ 0.367465] Console: colour dummy device 80x25 Sep 23 21:50:55.819435 (d7) [ 0.367550] printk: console [tty0] enabled Sep 23 21:50:55.819449 (d7) [ 0.367559] printk: console [hvc0] enabled Sep 23 21:50:55.831416 (d7) [ 0.367571] printk: bootconsole [xenboot0] disabled Sep 23 21:50:55.831437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 23 21:50:55.843429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 23 21:50:55.855412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 23 21:50:55.855436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 23 21:50:55.867417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000034 unimplemented Sep 23 21:50:55.879395 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 23 21:50:55.879419 [ 710.951068] vif vif-7-0 vif7.0: Guest Rx ready Sep 23 21:50:55.891403 [ 710.951633] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 23 21:50:55.903411 [ 710.951964] xenbr0: port 2(vif7.0) entered blocking state Sep 23 21:50:55.903433 [ 710.952163] xenbr0: port 2(vif7.0) entered forwarding state Sep 23 21:50:55.915377 [ 745.363095] xenbr0: port 2(vif7.0) entered disabled state Sep 23 21:51:30.311370 [ 745.422516] xenbr0: port 2(vif7.0) entered disabled state Sep 23 21:51:30.371412 [ 745.423257] device vif7.0 left promiscuous mode Sep 23 21:51:30.371433 [ 745.423473] xenbr0: port 2(vif7.0) entered disabled state Sep 23 21:51:30.383361 [ 800.953800] xenbr0: port 2(vif8.0) entered blocking state Sep 23 21:52:25.903417 [ 800.954041] xenbr0: port 2(vif8.0) entered disabled state Sep 23 21:52:25.903442 [ 800.954433] device vif8.0 entered promiscuous mode Sep 23 21:52:25.915369 (d8) mapping kernel into physical memory Sep 23 21:52:25.975375 (d8) about to get started... Sep 23 21:52:25.975394 (d8) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:52:25.999423 (d8) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:52:26.011426 (d8) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:52:26.011447 (d8) [ 0.000000] Released 0 page(s) Sep 23 21:52:26.023413 (d8) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:52:26.023434 (d8) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:52:26.035420 (d8) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:52:26.047410 (d8) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:52:26.047433 (d8) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:52:26.059411 (d8) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:52:26.059433 (d8) [ 0.000000] DMI not present or invalid. Sep 23 21:52:26.071382 (d8) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:52:26.071403 (d8) [ 0.177503] tsc: Fast TSC calibration failed Sep 23 21:52:26.167417 (d8) [ 0.177529] tsc: Detected 1995.190 MHz processor Sep 23 21:52:26.167438 (d8) [ 0.177551] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:52:26.179414 (d8) [ 0.177558] Disabled Sep 23 21:52:26.179432 (d8) [ 0.177562] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:52:26.191414 (d8) [ 0.177572] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:52:26.191440 (d8) [ 0.177613] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:52:26.203421 (d8) [ 0.196517] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:52:26.215411 (d8) [ 0.198817] Zone ranges: Sep 23 21:52:26.215431 (d8) [ 0.198822] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:52:26.215446 (d8) [ 0.198828] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:52:26.227418 (d8) [ 0.198832] Normal empty Sep 23 21:52:26.227437 (d8) [ 0.198836] Movable zone start for each node Sep 23 21:52:26.239426 (d8) [ 0.198840] Early memory node ranges Sep 23 21:52:26.239446 (d8) [ 0.198844] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:52:26.251421 (d8) [ 0.198849] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:52:26.263417 (d8) [ 0.198855] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:52:26.263443 (d8) [ 0.198864] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:52:26.275417 (d8) [ 0.198896] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:52:26.275439 (d8) [ 0.199903] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:52:26.287467 (d8) [ 0.355575] Remapped 0 page(s) Sep 23 21:52:26.347492 (d8) [ 0.355726] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:52:26.347514 (d8) [ 0.355735] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:52:26.359494 (d8) [ 0.355740] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:52:26.371492 (d8) [ 0.355745] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:52:26.371514 (d8) [ 0.355752] Booting kernel on Xen Sep 23 21:52:26.383488 (d8) [ 0.355756] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:52:26.383510 (d8) [ 0.355762] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:52:26.395500 (d8) [ 0.360171] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:52:26.407494 (d8) [ 0.360541] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:52:26.419486 (d8) [ 0.360606] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:52:26.419512 (d8) [ 0.360612] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:52:26.431501 (d8) [ 0.360636] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:52:26.443500 (d8) [ 0.360636] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:52:26.455489 (d8) [ 0.360707] random: crng init done Sep 23 21:52:26.455509 (d8) [ 0.360736] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:52:26.467495 (d8) [ 0.360753] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:52:26.479485 (d8) [ 0.360982] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:52:26.479510 (d8) [ 0.363166] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:52:26.503487 (d8) [ 0.363317] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:52:26.503511 (d8) Poking KASLR using RDRAND RDTSC... Sep 23 21:52:26.515495 (d8) [ 0.365299] Dynamic Preempt: voluntary Sep 23 21:52:26.515515 (d8) [ 0.365350] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:52:26.527498 (d8) [ 0.365355] rcu: RCU event tracing is enabled. Sep 23 21:52:26.527519 (d8) [ 0.365359] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:52:26.539494 (d8) [ 0.365364] Trampoline variant of Tasks RCU enabled. Sep 23 21:52:26.539515 (d8) [ 0.365368] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:52:26.551497 (d8) [ 0.365372] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:52:26.563489 (d8) [ 0.372741] Using NULL legacy PIC Sep 23 21:52:26.563509 (d8) [ 0.372747] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:52:26.575491 (d8) [ 0.372809] xen:events: Using FIFO-based ABI Sep 23 21:52:26.575511 (d8) [ 0.372823] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:52:26.587495 (d8) [ 0.372872] Console: colour dummy device 80x25 Sep 23 21:52:26.587515 (d8) [ 0.372956] printk: console [tty0] enabled Sep 23 21:52:26.599489 (d8) [ 0.372965] printk: console [hvc0] enabled Sep 23 21:52:26.599509 (d8) [ 0.372976] printk: bootconsole [xenboot0] disabled Sep 23 21:52:26.611490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 23 21:52:26.611514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 23 21:52:26.623496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 23 21:52:26.635485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 23 21:52:26.635509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000034 unimplemented Sep 23 21:52:26.647496 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 23 21:52:26.647520 [ 801.717130] vif vif-8-0 vif8.0: Guest Rx ready Sep 23 21:52:26.659482 [ 801.717806] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 23 21:52:26.671489 [ 801.718109] xenbr0: port 2(vif8.0) entered blocking state Sep 23 21:52:26.671511 [ 801.718316] xenbr0: port 2(vif8.0) entered forwarding state Sep 23 21:52:26.683456 [ 836.150887] xenbr0: port 2(vif8.0) entered disabled state Sep 23 21:53:01.091476 [ 836.200766] xenbr0: port 2(vif8.0) entered disabled state Sep 23 21:53:01.143432 [ 836.201438] device vif8.0 left promiscuous mode Sep 23 21:53:01.155463 [ 836.201636] xenbr0: port 2(vif8.0) entered disabled state Sep 23 21:53:01.155481 [ 891.802442] xenbr0: port 2(vif9.0) entered blocking state Sep 23 21:53:56.755490 [ 891.802677] xenbr0: port 2(vif9.0) entered disabled state Sep 23 21:53:56.755516 [ 891.803039] device vif9.0 entered promiscuous mode Sep 23 21:53:56.755530 (d9) mapping kernel into physical memory Sep 23 21:53:56.815509 (d9) about to get started... Sep 23 21:53:56.815527 (d9) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:53:56.851487 (d9) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:53:56.863490 (d9) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:53:56.863512 (d9) [ 0.000000] Released 0 page(s) Sep 23 21:53:56.863524 (d9) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:53:56.875491 (d9) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:53:56.875514 (d9) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:53:56.887492 (d9) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:53:56.899488 (d9) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:53:56.899509 (d9) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:53:56.911488 (d9) [ 0.000000] DMI not present or invalid. Sep 23 21:53:56.911509 (d9) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:53:56.911522 (d9) [ 0.171699] tsc: Fast TSC calibration failed Sep 23 21:53:57.007492 (d9) [ 0.171726] tsc: Detected 1995.190 MHz processor Sep 23 21:53:57.007514 (d9) [ 0.171751] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:53:57.019492 (d9) [ 0.171757] Disabled Sep 23 21:53:57.019511 (d9) [ 0.171762] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:53:57.031492 (d9) [ 0.171771] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:53:57.043488 (d9) [ 0.171812] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:53:57.043512 (d9) [ 0.190529] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:53:57.055493 (d9) [ 0.192787] Zone ranges: Sep 23 21:53:57.055513 (d9) [ 0.192792] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:53:57.067488 (d9) [ 0.192797] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:53:57.067511 (d9) [ 0.192802] Normal empty Sep 23 21:53:57.079485 (d9) [ 0.192806] Movable zone start for each node Sep 23 21:53:57.079507 (d9) [ 0.192810] Early memory node ranges Sep 23 21:53:57.079520 (d9) [ 0.192814] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:53:57.091492 (d9) [ 0.192819] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:53:57.103487 (d9) [ 0.192824] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:53:57.103521 (d9) [ 0.192833] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:53:57.115493 (d9) [ 0.192862] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:53:57.127468 (d9) [ 0.193822] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:53:57.127491 (d9) [ 0.341259] Remapped 0 page(s) Sep 23 21:53:57.175493 (d9) [ 0.341411] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:53:57.175514 (d9) [ 0.341418] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:53:57.187512 (d9) [ 0.341424] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:53:57.199495 (d9) [ 0.341429] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:53:57.211486 (d9) [ 0.341436] Booting kernel on Xen Sep 23 21:53:57.211506 (d9) [ 0.341440] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:53:57.223485 (d9) [ 0.341446] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:53:57.235499 (d9) [ 0.345866] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:53:57.235526 (d9) [ 0.346236] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:53:57.247492 (d9) [ 0.346283] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:53:57.259495 (d9) [ 0.346288] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:53:57.271479 (d9) [ 0.346311] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:53:57.271503 (d9) [ 0.346311] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:53:57.283494 (d9) [ 0.346342] random: crng init done Sep 23 21:53:57.283513 (d9) [ 0.346392] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:53:57.295499 (d9) [ 0.346408] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:53:57.307495 (d9) [ 0.346613] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:53:57.319489 (d9) [ 0.348653] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:53:57.331492 (d9) [ 0.348767] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:53:57.343488 (d9) Poking KASLR using RDRAND RDTSC... Sep 23 21:53:57.343507 (d9) [ 0.350507] Dynamic Preempt: voluntary Sep 23 21:53:57.343521 (d9) [ 0.350557] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:53:57.355492 (d9) [ 0.350562] rcu: RCU event tracing is enabled. Sep 23 21:53:57.355513 (d9) [ 0.350565] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:53:57.367424 (d9) [ 0.350570] Trampoline variant of Tasks RCU enabled. Sep 23 21:53:57.379410 (d9) [ 0.350574] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:53:57.379436 (d9) [ 0.350578] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:53:57.391421 (d9) [ 0.357928] Using NULL legacy PIC Sep 23 21:53:57.391440 (d9) [ 0.357934] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:53:57.403419 (d9) [ 0.357996] xen:events: Using FIFO-based ABI Sep 23 21:53:57.403439 (d9) [ 0.358010] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:53:57.415423 (d9) [ 0.358059] Console: colour dummy device 80x25 Sep 23 21:53:57.427411 (d9) [ 0.358142] printk: console [tty0] enabled Sep 23 21:53:57.427431 (d9) [ 0.358150] printk: console [hvc0] enabled Sep 23 21:53:57.427444 (d9) [ 0.358162] printk: bootconsole [xenboot0] disabled Sep 23 21:53:57.439416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 23 21:53:57.451417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 23 21:53:57.451440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 23 21:53:57.463425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 23 21:53:57.463448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000034 unimplemented Sep 23 21:53:57.475419 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 23 21:53:57.487418 [ 892.541291] vif vif-9-0 vif9.0: Guest Rx ready Sep 23 21:53:57.487438 [ 892.541557] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 23 21:53:57.499414 [ 892.541895] xenbr0: port 2(vif9.0) entered blocking state Sep 23 21:53:57.499435 [ 892.542106] xenbr0: port 2(vif9.0) entered forwarding state Sep 23 21:53:57.511388 [ 920.175682] xenbr0: port 2(vif9.0) entered disabled state Sep 23 21:54:25.127447 [ 920.224410] xenbr0: port 2(vif9.0) entered disabled state Sep 23 21:54:25.175499 [ 920.224916] device vif9.0 left promiscuous mode Sep 23 21:54:25.175520 [ 920.225174] xenbr0: port 2(vif9.0) entered disabled state Sep 23 21:54:25.187444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 21:54:28.775471 [ 975.772762] xenbr0: port 2(vif10.0) entered blocking state Sep 23 21:55:20.719490 [ 975.772998] xenbr0: port 2(vif10.0) entered disabled state Sep 23 21:55:20.731475 [ 975.773389] device vif10.0 entered promiscuous mode Sep 23 21:55:20.731496 (d10) mapping kernel into physical memory Sep 23 21:55:20.791457 (d10) about to get started... Sep 23 21:55:20.791476 (d10) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:55:20.815493 (d10) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:55:20.827496 (d10) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:55:20.827517 (d10) [ 0.000000] Released 0 page(s) Sep 23 21:55:20.839488 (d10) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:55:20.839510 (d10) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:55:20.851491 (d10) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:55:20.851514 (d10) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:55:20.863495 (d10) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:55:20.875487 (d10) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:55:20.875510 (d10) [ 0.000000] DMI not present or invalid. Sep 23 21:55:20.887457 (d10) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:55:20.887479 (d10) [ 0.162685] tsc: Fast TSC calibration failed Sep 23 21:55:20.971423 (d10) [ 0.162713] tsc: Detected 1995.190 MHz processor Sep 23 21:55:20.971445 (d10) [ 0.162735] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:55:20.983415 (d10) [ 0.162742] Disabled Sep 23 21:55:20.983434 (d10) [ 0.162746] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:55:20.983452 (d10) [ 0.162755] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:55:20.995426 (d10) [ 0.162798] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:55:21.007417 (d10) [ 0.184309] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:55:21.007439 (d10) [ 0.186586] Zone ranges: Sep 23 21:55:21.019415 (d10) [ 0.186591] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:55:21.019438 (d10) [ 0.186596] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:55:21.031416 (d10) [ 0.186601] Normal empty Sep 23 21:55:21.031435 (d10) [ 0.186605] Movable zone start for each node Sep 23 21:55:21.043410 (d10) [ 0.186609] Early memory node ranges Sep 23 21:55:21.043431 (d10) [ 0.186612] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:55:21.055411 (d10) [ 0.186617] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:55:21.055434 (d10) [ 0.186623] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:55:21.067431 (d10) [ 0.186631] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:55:21.079411 (d10) [ 0.186661] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:55:21.079434 (d10) [ 0.187628] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:55:21.091381 (d10) [ 0.330411] Remapped 0 page(s) Sep 23 21:55:21.127388 (d10) [ 0.330565] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:55:21.139414 (d10) [ 0.330573] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:55:21.151414 (d10) [ 0.330578] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:55:21.151440 (d10) [ 0.330583] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:55:21.163416 (d10) [ 0.330590] Booting kernel on Xen Sep 23 21:55:21.163436 (d10) [ 0.330594] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:55:21.175415 (d10) [ 0.330600] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:55:21.187423 (d10) [ 0.335012] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:55:21.199416 (d10) [ 0.335381] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:55:21.199439 (d10) [ 0.335429] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:55:21.211424 (d10) [ 0.335453] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:55:21.223418 (d10) [ 0.335476] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:55:21.235415 (d10) [ 0.335476] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:55:21.235439 (d10) [ 0.335509] random: crng init done Sep 23 21:55:21.247413 (d10) [ 0.335536] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:55:21.259413 (d10) [ 0.335553] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:55:21.259440 (d10) [ 0.335764] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:55:21.271419 (d10) [ 0.337808] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:55:21.283424 (d10) [ 0.337924] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:55:21.295416 (d10) Poking KASLR using RDRAND RDTSC... Sep 23 21:55:21.295435 (d10) [ 0.339705] Dynamic Preempt: voluntary Sep 23 21:55:21.307416 (d10) [ 0.339756] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:55:21.307438 (d10) [ 0.339760] rcu: RCU event tracing is enabled. Sep 23 21:55:21.319417 (d10) [ 0.339765] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:55:21.331413 (d10) [ 0.339770] Trampoline variant of Tasks RCU enabled. Sep 23 21:55:21.331435 (d10) [ 0.339774] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:55:21.343420 (d10) [ 0.339779] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:55:21.355413 (d10) [ 0.347295] Using NULL legacy PIC Sep 23 21:55:21.355432 (d10) [ 0.347301] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:55:21.367412 (d10) [ 0.347362] xen:events: Using FIFO-based ABI Sep 23 21:55:21.367433 (d10) [ 0.347376] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:55:21.379419 (d10) [ 0.347427] Console: colour dummy device 80x25 Sep 23 21:55:21.379439 (d10) [ 0.347511] printk: console [tty0] enabled Sep 23 21:55:21.391414 (d10) [ 0.347519] printk: console [hvc0] enabled Sep 23 21:55:21.391435 (d10) [ 0.347531] printk: bootconsole [xenboot0] disabled Sep 23 21:55:21.403414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 23 21:55:21.403438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 23 21:55:21.415423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 23 21:55:21.427409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 23 21:55:21.427433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 23 21:55:21.439413 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 23 21:55:21.439438 [ 976.501918] vif vif-10-0 vif10.0: Guest Rx ready Sep 23 21:55:21.451394 [ 976.502237] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 23 21:55:21.463411 [ 976.502582] xenbr0: port 2(vif10.0) entered blocking state Sep 23 21:55:21.463434 [ 976.502798] xenbr0: port 2(vif10.0) entered forwarding state Sep 23 21:55:21.475365 [ 1003.921280] xenbr0: port 2(vif10.0) entered disabled state Sep 23 21:55:48.871392 [ 1003.967875] xenbr0: port 2(vif10.0) entered disabled state Sep 23 21:55:48.919419 [ 1003.970207] device vif10.0 left promiscuous mode Sep 23 21:55:48.919439 [ 1003.970399] xenbr0: port 2(vif10.0) entered disabled state Sep 23 21:55:48.931378 [ 1059.554350] xenbr0: port 2(vif11.0) entered blocking state Sep 23 21:56:44.507504 [ 1059.554586] xenbr0: port 2(vif11.0) entered disabled state Sep 23 21:56:44.507528 [ 1059.554959] device vif11.0 entered promiscuous mode Sep 23 21:56:44.519457 (d11) mapping kernel into physical memory Sep 23 21:56:44.579472 (d11) about to get started... Sep 23 21:56:44.579491 (d11) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:56:44.603490 (d11) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:56:44.615486 (d11) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:56:44.615507 (d11) [ 0.000000] Released 0 page(s) Sep 23 21:56:44.615520 (d11) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:56:44.627490 (d11) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:56:44.627513 (d11) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:56:44.639492 (d11) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:56:44.651492 (d11) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:56:44.651513 (d11) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:56:44.663490 (d11) [ 0.000000] DMI not present or invalid. Sep 23 21:56:44.663511 (d11) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:56:44.675443 (d11) [ 0.168489] tsc: Fast TSC calibration failed Sep 23 21:56:44.759489 (d11) [ 0.168517] tsc: Detected 1995.190 MHz processor Sep 23 21:56:44.759511 (d11) [ 0.168539] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:56:44.771491 (d11) [ 0.168545] Disabled Sep 23 21:56:44.771509 (d11) [ 0.168550] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:56:44.783487 (d11) [ 0.168559] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:56:44.783513 (d11) [ 0.168600] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:56:44.795493 (d11) [ 0.191147] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:56:44.795514 (d11) [ 0.193413] Zone ranges: Sep 23 21:56:44.807490 (d11) [ 0.193418] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:56:44.807513 (d11) [ 0.193423] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:56:44.819496 (d11) [ 0.193428] Normal empty Sep 23 21:56:44.819515 (d11) [ 0.193432] Movable zone start for each node Sep 23 21:56:44.831491 (d11) [ 0.193436] Early memory node ranges Sep 23 21:56:44.831511 (d11) [ 0.193440] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:56:44.843490 (d11) [ 0.193445] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:56:44.843513 (d11) [ 0.193450] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:56:44.855509 (d11) [ 0.193459] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:56:44.867491 (d11) [ 0.193488] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:56:44.867513 (d11) [ 0.194440] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:56:44.879466 (d11) [ 0.359913] Remapped 0 page(s) Sep 23 21:56:44.951485 (d11) [ 0.360066] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:56:44.951506 (d11) [ 0.360074] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:56:44.963497 (d11) [ 0.360079] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:56:44.975487 (d11) [ 0.360085] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:56:44.975510 (d11) [ 0.360091] Booting kernel on Xen Sep 23 21:56:44.987485 (d11) [ 0.360095] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:56:44.987507 (d11) [ 0.360101] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:56:44.999497 (d11) [ 0.364512] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:56:45.011496 (d11) [ 0.364880] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:56:45.023486 (d11) [ 0.364928] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:56:45.023512 (d11) [ 0.364934] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:56:45.035497 (d11) [ 0.364956] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:56:45.047495 (d11) [ 0.364956] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:56:45.059498 (d11) [ 0.364987] random: crng init done Sep 23 21:56:45.059517 (d11) [ 0.365045] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:56:45.071493 (d11) [ 0.365061] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:56:45.083486 (d11) [ 0.365266] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:56:45.083512 (d11) [ 0.367291] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:56:45.107488 (d11) [ 0.367405] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:56:45.107513 (d11) Poking KASLR using RDRAND RDTSC... Sep 23 21:56:45.119495 (d11) [ 0.369142] Dynamic Preempt: voluntary Sep 23 21:56:45.119516 (d11) [ 0.369194] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:56:45.131489 (d11) [ 0.369198] rcu: RCU event tracing is enabled. Sep 23 21:56:45.131511 (d11) [ 0.369202] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:56:45.143494 (d11) [ 0.369207] Trampoline variant of Tasks RCU enabled. Sep 23 21:56:45.143515 (d11) [ 0.369212] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:56:45.155502 (d11) [ 0.369216] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:56:45.167497 (d11) [ 0.376600] Using NULL legacy PIC Sep 23 21:56:45.167516 (d11) [ 0.376606] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:56:45.179491 (d11) [ 0.376667] xen:events: Using FIFO-based ABI Sep 23 21:56:45.179511 (d11) [ 0.376681] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:56:45.191496 (d11) [ 0.376731] Console: colour dummy device 80x25 Sep 23 21:56:45.191517 (d11) [ 0.376815] printk: console [tty0] enabled Sep 23 21:56:45.203490 (d11) [ 0.376824] printk: console [hvc0] enabled Sep 23 21:56:45.203510 (d11) [ 0.376836] printk: bootconsole [xenboot0] disabled Sep 23 21:56:45.215493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 23 21:56:45.215516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 23 21:56:45.227496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 23 21:56:45.239498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000606 unimplemented Sep 23 21:56:45.239522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 23 21:56:45.251492 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 23 21:56:45.263491 [ 1060.313849] vif vif-11-0 vif11.0: Guest Rx ready Sep 23 21:56:45.263511 [ 1060.314138] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 23 21:56:45.275491 [ 1060.314476] xenbr0: port 2(vif11.0) entered blocking state Sep 23 21:56:45.275513 [ 1060.314674] xenbr0: port 2(vif11.0) entered forwarding state Sep 23 21:56:45.287391 [ 1087.557675] xenbr0: port 2(vif11.0) entered disabled state Sep 23 21:57:12.507399 [ 1087.618266] xenbr0: port 2(vif11.0) entered disabled state Sep 23 21:57:12.567412 [ 1087.618799] device vif11.0 left promiscuous mode Sep 23 21:57:12.579394 [ 1087.619045] xenbr0: port 2(vif11.0) entered disabled state Sep 23 21:57:12.579416 [ 1142.184002] xenbr0: port 2(vif12.0) entered blocking state Sep 23 21:58:07.139495 [ 1142.184237] xenbr0: port 2(vif12.0) entered disabled state Sep 23 21:58:07.139521 [ 1142.184594] device vif12.0 entered promiscuous mode Sep 23 21:58:07.151450 (d12) mapping kernel into physical memory Sep 23 21:58:07.199472 (d12) about to get started... Sep 23 21:58:07.211455 (d12) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:58:07.235494 (d12) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:58:07.247491 (d12) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:58:07.247513 (d12) [ 0.000000] Released 0 page(s) Sep 23 21:58:07.259486 (d12) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:58:07.259507 (d12) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:58:07.271487 (d12) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:58:07.271510 (d12) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:58:07.283491 (d12) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:58:07.283513 (d12) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:58:07.295492 (d12) [ 0.000000] DMI not present or invalid. Sep 23 21:58:07.295512 (d12) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:58:07.307456 (d12) [ 0.157517] tsc: Fast TSC calibration failed Sep 23 21:58:07.379494 (d12) [ 0.157544] tsc: Detected 1995.190 MHz processor Sep 23 21:58:07.379516 (d12) [ 0.157566] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:58:07.391494 (d12) [ 0.157572] Disabled Sep 23 21:58:07.391513 (d12) [ 0.157577] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:58:07.403490 (d12) [ 0.157586] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:58:07.415490 (d12) [ 0.157627] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:58:07.415514 (d12) [ 0.180810] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:58:07.427489 (d12) [ 0.183085] Zone ranges: Sep 23 21:58:07.427509 (d12) [ 0.183091] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:58:07.439488 (d12) [ 0.183096] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:58:07.439511 (d12) [ 0.183101] Normal empty Sep 23 21:58:07.451489 (d12) [ 0.183105] Movable zone start for each node Sep 23 21:58:07.451511 (d12) [ 0.183109] Early memory node ranges Sep 23 21:58:07.451524 (d12) [ 0.183112] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:58:07.463496 (d12) [ 0.183117] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:58:07.475489 (d12) [ 0.183122] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:58:07.475524 (d12) [ 0.183132] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:58:07.487496 (d12) [ 0.183161] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:58:07.499476 (d12) [ 0.184104] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:58:07.499499 (d12) [ 0.350509] Remapped 0 page(s) Sep 23 21:58:07.571488 (d12) [ 0.350707] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:58:07.571509 (d12) [ 0.350716] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:58:07.583501 (d12) [ 0.350723] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:58:07.595497 (d12) [ 0.350769] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:58:07.607489 (d12) [ 0.350778] Booting kernel on Xen Sep 23 21:58:07.607509 (d12) [ 0.350783] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:58:07.619485 (d12) [ 0.350790] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:58:07.631489 (d12) [ 0.356601] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:58:07.631515 (d12) [ 0.356978] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:58:07.643492 (d12) [ 0.357036] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:58:07.655488 (d12) [ 0.357052] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:58:07.667484 (d12) [ 0.357079] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:58:07.667509 (d12) [ 0.357079] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:58:07.679494 (d12) [ 0.357118] random: crng init done Sep 23 21:58:07.679513 (d12) [ 0.357150] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:58:07.691500 (d12) [ 0.357170] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:58:07.703493 (d12) [ 0.357439] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:58:07.715488 (d12) [ 0.360003] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:58:07.727489 (d12) [ 0.360117] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:58:07.739494 (d12) Poking KASLR using RDRAND RDTSC... Sep 23 21:58:07.739514 (d12) [ 0.361787] Dynamic Preempt: voluntary Sep 23 21:58:07.739528 (d12) [ 0.361863] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:58:07.751494 (d12) [ 0.361867] rcu: RCU event tracing is enabled. Sep 23 21:58:07.751515 (d12) [ 0.361871] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:58:07.763499 (d12) [ 0.361876] Trampoline variant of Tasks RCU enabled. Sep 23 21:58:07.775487 (d12) [ 0.361880] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:58:07.775514 (d12) [ 0.361884] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:58:07.787496 (d12) [ 0.369276] Using NULL legacy PIC Sep 23 21:58:07.787515 (d12) [ 0.369281] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:58:07.799497 (d12) [ 0.369343] xen:events: Using FIFO-based ABI Sep 23 21:58:07.811486 (d12) [ 0.369356] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:58:07.811512 (d12) [ 0.369406] Console: colour dummy device 80x25 Sep 23 21:58:07.823488 (d12) [ 0.369489] printk: console [tty0] enabled Sep 23 21:58:07.823509 (d12) [ 0.369498] printk: console [hvc0] enabled Sep 23 21:58:07.835489 (d12) [ 0.369509] printk: bootconsole [xenboot0] disabled Sep 23 21:58:07.835511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 23 21:58:07.847490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 23 21:58:07.847513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 23 21:58:07.859504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 23 21:58:07.871490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000034 unimplemented Sep 23 21:58:07.871514 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 23 21:58:07.883495 [ 1142.937730] vif vif-12-0 vif12.0: Guest Rx ready Sep 23 21:58:07.883515 [ 1142.938038] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 23 21:58:07.895496 [ 1142.938351] xenbr0: port 2(vif12.0) entered blocking state Sep 23 21:58:07.907469 [ 1142.938537] xenbr0: port 2(vif12.0) entered forwarding state Sep 23 21:58:07.907492 [ 1177.197596] xenbr0: port 2(vif12.0) entered disabled state Sep 23 21:58:42.155443 [ 1177.255665] xenbr0: port 2(vif12.0) entered disabled state Sep 23 21:58:42.203473 [ 1177.256156] device vif12.0 left promiscuous mode Sep 23 21:58:42.215498 [ 1177.256342] xenbr0: port 2(vif12.0) entered disabled state Sep 23 21:58:42.215520 [ 1232.906434] xenbr0: port 2(vif13.0) entered blocking state Sep 23 21:59:37.855477 [ 1232.906671] xenbr0: port 2(vif13.0) entered disabled state Sep 23 21:59:37.867491 [ 1232.907056] device vif13.0 entered promiscuous mode Sep 23 21:59:37.867512 (d13) mapping kernel into physical memory Sep 23 21:59:37.927475 (d13) about to get started... Sep 23 21:59:37.927494 (d13) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 21:59:37.963497 (d13) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:59:37.963526 (d13) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 21:59:37.975492 (d13) [ 0.000000] Released 0 page(s) Sep 23 21:59:37.975511 (d13) [ 0.000000] BIOS-provided physical RAM map: Sep 23 21:59:37.987488 (d13) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 21:59:37.987511 (d13) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 21:59:37.999495 (d13) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 21:59:38.011489 (d13) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 21:59:38.011512 (d13) [ 0.000000] NX (Execute Disable) protection: active Sep 23 21:59:38.023490 (d13) [ 0.000000] DMI not present or invalid. Sep 23 21:59:38.023510 (d13) [ 0.000000] Hypervisor detected: Xen PV Sep 23 21:59:38.023524 (d13) [ 0.165680] tsc: Fast TSC calibration failed Sep 23 21:59:38.107476 (d13) [ 0.165708] tsc: Detected 1995.190 MHz processor Sep 23 21:59:38.119494 (d13) [ 0.165731] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 21:59:38.119517 (d13) [ 0.165737] Disabled Sep 23 21:59:38.131487 (d13) [ 0.165742] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 21:59:38.131512 (d13) [ 0.165751] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 21:59:38.143494 (d13) [ 0.165792] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 21:59:38.155489 (d13) [ 0.186229] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 21:59:38.155511 (d13) [ 0.188491] Zone ranges: Sep 23 21:59:38.155523 (d13) [ 0.188497] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 21:59:38.167495 (d13) [ 0.188502] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 21:59:38.179489 (d13) [ 0.188507] Normal empty Sep 23 21:59:38.179508 (d13) [ 0.188511] Movable zone start for each node Sep 23 21:59:38.179522 (d13) [ 0.188515] Early memory node ranges Sep 23 21:59:38.191492 (d13) [ 0.188519] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 21:59:38.191515 (d13) [ 0.188524] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 21:59:38.203422 (d13) [ 0.188529] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 21:59:38.215417 (d13) [ 0.188537] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 21:59:38.215448 (d13) [ 0.188566] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 21:59:38.227419 (d13) [ 0.189513] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 21:59:38.239365 (d13) [ 0.346824] Remapped 0 page(s) Sep 23 21:59:38.287390 (d13) [ 0.346976] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 21:59:38.299415 (d13) [ 0.346984] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 21:59:38.311415 (d13) [ 0.346989] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 21:59:38.311441 (d13) [ 0.346995] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 21:59:38.323415 (d13) [ 0.347001] Booting kernel on Xen Sep 23 21:59:38.323435 (d13) [ 0.347005] Xen version: 4.20-unstable (preserve-AD) Sep 23 21:59:38.335419 (d13) [ 0.347011] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 21:59:38.347418 (d13) [ 0.351434] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 21:59:38.359417 (d13) [ 0.351803] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 21:59:38.359440 (d13) [ 0.351850] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 21:59:38.371419 (d13) [ 0.351856] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 21:59:38.383420 (d13) [ 0.351879] Kernel parameter elevator= does not have any effect anymore. Sep 23 21:59:38.395415 (d13) [ 0.351879] Please use sysfs to set IO scheduler for individual devices. Sep 23 21:59:38.395439 (d13) [ 0.351946] random: crng init done Sep 23 21:59:38.407417 (d13) [ 0.351973] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 21:59:38.419411 (d13) [ 0.351989] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 21:59:38.419438 (d13) [ 0.352195] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 21:59:38.431421 (d13) [ 0.354234] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 21:59:38.443426 (d13) [ 0.354349] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 21:59:38.455420 (d13) Poking KASLR using RDRAND RDTSC... Sep 23 21:59:38.455439 (d13) [ 0.356026] Dynamic Preempt: voluntary Sep 23 21:59:38.467418 (d13) [ 0.356077] rcu: Preemptible hierarchical RCU implementation. Sep 23 21:59:38.467440 (d13) [ 0.356082] rcu: RCU event tracing is enabled. Sep 23 21:59:38.479419 (d13) [ 0.356086] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 21:59:38.491414 (d13) [ 0.356091] Trampoline variant of Tasks RCU enabled. Sep 23 21:59:38.491436 (d13) [ 0.356095] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 21:59:38.503418 (d13) [ 0.356100] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 21:59:38.515441 (d13) [ 0.363480] Using NULL legacy PIC Sep 23 21:59:38.515461 (d13) [ 0.363487] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 21:59:38.527426 (d13) [ 0.363548] xen:events: Using FIFO-based ABI Sep 23 21:59:38.527447 (d13) [ 0.363562] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 21:59:38.539415 (d13) [ 0.363613] Console: colour dummy device 80x25 Sep 23 21:59:38.539435 (d13) [ 0.363697] printk: console [tty0] enabled Sep 23 21:59:38.551413 (d13) [ 0.363705] printk: console [hvc0] enabled Sep 23 21:59:38.551434 (d13) [ 0.363718] printk: bootconsole [xenboot0] disabled Sep 23 21:59:38.563411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 23 21:59:38.563434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 23 21:59:38.575419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 23 21:59:38.587419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 23 21:59:38.587443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000034 unimplemented Sep 23 21:59:38.599413 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 23 21:59:38.599438 [ 1233.655796] vif vif-13-0 vif13.0: Guest Rx ready Sep 23 21:59:38.611415 [ 1233.656091] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 23 21:59:38.623411 [ 1233.656361] xenbr0: port 2(vif13.0) entered blocking state Sep 23 21:59:38.623432 [ 1233.656546] xenbr0: port 2(vif13.0) entered forwarding state Sep 23 21:59:38.635367 [ 1262.562149] xenbr0: port 2(vif13.0) entered disabled state Sep 23 22:00:07.515401 [ 1262.618474] xenbr0: port 2(vif13.0) entered disabled state Sep 23 22:00:07.575417 [ 1262.619134] device vif13.0 left promiscuous mode Sep 23 22:00:07.575438 [ 1262.619337] xenbr0: port 2(vif13.0) entered disabled state Sep 23 22:00:07.587380 [ 1317.768251] xenbr0: port 2(vif14.0) entered blocking state Sep 23 22:01:02.719405 [ 1317.768487] xenbr0: port 2(vif14.0) entered disabled state Sep 23 22:01:02.731411 [ 1317.768873] device vif14.0 entered promiscuous mode Sep 23 22:01:02.731432 (d14) mapping kernel into physical memory Sep 23 22:01:02.791394 (d14) about to get started... Sep 23 22:01:02.791412 (d14) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 22:01:02.815438 (d14) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 22:01:02.827497 (d14) [ 0.000000] ACPI in unprivileged domain disabled Sep 23 22:01:02.839414 (d14) [ 0.000000] Released 0 page(s) Sep 23 22:01:02.839434 (d14) [ 0.000000] BIOS-provided physical RAM map: Sep 23 22:01:02.851409 (d14) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 23 22:01:02.851432 (d14) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 23 22:01:02.863412 (d14) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 23 22:01:02.875410 (d14) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 23 22:01:02.875432 (d14) [ 0.000000] NX (Execute Disable) protection: active Sep 23 22:01:02.887405 (d14) [ 0.000000] DMI not present or invalid. Sep 23 22:01:02.887427 (d14) [ 0.000000] Hypervisor detected: Xen PV Sep 23 22:01:02.887440 (d14) [ 0.164133] tsc: Fast TSC calibration failed Sep 23 22:01:02.971414 (d14) [ 0.164160] tsc: Detected 1995.190 MHz processor Sep 23 22:01:02.983451 (d14) [ 0.164184] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 23 22:01:02.983474 (d14) [ 0.164190] Disabled Sep 23 22:01:02.983486 (d14) [ 0.164195] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 22:01:02.995419 (d14) [ 0.164204] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 22:01:03.007415 (d14) [ 0.164245] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 22:01:03.007439 (d14) [ 0.182650] RAMDISK: [mem 0x03400000-0x04824fff] Sep 23 22:01:03.019415 (d14) [ 0.184918] Zone ranges: Sep 23 22:01:03.019434 (d14) [ 0.184923] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 22:01:03.031470 (d14) [ 0.184928] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 23 22:01:03.031493 (d14) [ 0.184933] Normal empty Sep 23 22:01:03.043411 (d14) [ 0.184937] Movable zone start for each node Sep 23 22:01:03.043433 (d14) [ 0.184941] Early memory node ranges Sep 23 22:01:03.055410 (d14) [ 0.184944] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 23 22:01:03.055433 (d14) [ 0.184949] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 23 22:01:03.067414 (d14) [ 0.184954] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 23 22:01:03.079410 (d14) [ 0.184963] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 22:01:03.079442 (d14) [ 0.184993] On node 0, zone DMA: 96 pages in unavailable ranges Sep 23 22:01:03.091419 (d14) [ 0.185962] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 22:01:03.091442 (d14) [ 0.336045] Remapped 0 page(s) Sep 23 22:01:03.139392 (d14) [ 0.336198] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 23 22:01:03.151419 (d14) [ 0.336206] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 22:01:03.163412 (d14) [ 0.336211] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 23 22:01:03.163439 (d14) [ 0.336216] [mem 0x20000000-0xffffffff] available for PCI devices Sep 23 22:01:03.175449 (d14) [ 0.336223] Booting kernel on Xen Sep 23 22:01:03.175469 (d14) [ 0.336227] Xen version: 4.20-unstable (preserve-AD) Sep 23 22:01:03.187416 (d14) [ 0.336233] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 22:01:03.199416 (d14) [ 0.340634] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 23 22:01:03.211412 (d14) [ 0.341005] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 23 22:01:03.211435 (d14) [ 0.341053] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 23 22:01:03.223414 (d14) [ 0.341059] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 23 22:01:03.235425 (d14) [ 0.341082] Kernel parameter elevator= does not have any effect anymore. Sep 23 22:01:03.247424 (d14) [ 0.341082] Please use sysfs to set IO scheduler for individual devices. Sep 23 22:01:03.247449 (d14) [ 0.341113] random: crng init done Sep 23 22:01:03.259423 (d14) [ 0.341174] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 22:01:03.271416 (d14) [ 0.341191] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 22:01:03.271444 (d14) [ 0.341398] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 22:01:03.283418 (d14) [ 0.343475] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 23 22:01:03.295430 (d14) [ 0.343591] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 23 22:01:03.307420 (d14) Poking KASLR using RDRAND RDTSC... Sep 23 22:01:03.307439 (d14) [ 0.345375] Dynamic Preempt: voluntary Sep 23 22:01:03.319416 (d14) [ 0.345426] rcu: Preemptible hierarchical RCU implementation. Sep 23 22:01:03.319438 (d14) [ 0.345431] rcu: RCU event tracing is enabled. Sep 23 22:01:03.331417 (d14) [ 0.345434] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 23 22:01:03.343413 (d14) [ 0.345439] Trampoline variant of Tasks RCU enabled. Sep 23 22:01:03.343436 (d14) [ 0.345443] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 22:01:03.355419 (d14) [ 0.345447] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 23 22:01:03.367414 (d14) [ 0.352827] Using NULL legacy PIC Sep 23 22:01:03.367434 (d14) [ 0.352833] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 23 22:01:03.379409 (d14) [ 0.352894] xen:events: Using FIFO-based ABI Sep 23 22:01:03.379431 (d14) [ 0.352909] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 22:01:03.391419 (d14) [ 0.352965] Console: colour dummy device 80x25 Sep 23 22:01:03.391440 (d14) [ 0.353049] printk: console [tty0] enabled Sep 23 22:01:03.403418 (d14) [ 0.353057] printk: console [hvc0] enabled Sep 23 22:01:03.403439 (d14) [ 0.353068] printk: bootconsole [xenboot0] disabled Sep 23 22:01:03.415412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 23 22:01:03.415436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 23 22:01:03.427414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 23 22:01:03.427445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 23 22:01:03.439421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 23 22:01:03.451414 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 23 22:01:03.451439 [ 1318.510201] vif vif-14-0 vif14.0: Guest Rx ready Sep 23 22:01:03.463411 [ 1318.510518] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 23 22:01:03.475415 [ 1318.510795] xenbr0: port 2(vif14.0) entered blocking state Sep 23 22:01:03.475437 [ 1318.511011] xenbr0: port 2(vif14.0) entered forwarding state Sep 23 22:01:03.487383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:01:09.415362 [ 1351.656662] xenbr0: port 2(vif14.0) entered disabled state Sep 23 22:01:36.607400 [ 1351.691697] xenbr0: port 2(vif14.0) entered disabled state Sep 23 22:01:36.643398 [ 1351.692378] device vif14.0 left promiscuous mode Sep 23 22:01:36.655414 [ 1351.692576] xenbr0: port 2(vif14.0) entered disabled state Sep 23 22:01:36.655436 Sep 23 22:06:56.799256 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 23 22:06:56.823417 Sep 23 22:06:56.823638 Sep 23 22:06:57.799223 (XEN) '0' pressed -> dumping Dom0's registers Sep 23 22:06:57.823420 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 23 22:06:57.823440 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 23 22:06:57.835420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 23 22:06:57.835442 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 23 22:06:57.847432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:57.847455 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000016738c Sep 23 22:06:57.859436 (XEN) r9: 000001cb08e1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 22:06:57.871424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 23 22:06:57.871446 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 23 22:06:57.883423 (XEN) cr3: 0000000835221000 cr2: 0000559d3993a200 Sep 23 22:06:57.895412 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 22:06:57.895435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:57.907414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 23 22:06:57.907435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:57.919415 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 688675a04b189700 Sep 23 22:06:57.919438 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 23 22:06:57.931426 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 23 22:06:57.943415 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 23 22:06:57.943437 (XEN) 688675a04b189700 0000000000000000 0000000000000040 0000000000000000 Sep 23 22:06:57.955417 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 23 22:06:57.967415 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 23 22:06:57.967437 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 23 22:06:57.979418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:57.991413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:57.991435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.003416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.015414 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.015445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.039412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.039433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.051413 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.051431 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 23 22:06:58.063413 (XEN) RIP: e033:[] Sep 23 22:06:58.063432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 23 22:06:58.075402 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 23 22:06:58.075424 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.087417 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000000bfdb4 Sep 23 22:06:58.087439 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 22:06:58.099417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 23 22:06:58.111415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.111436 (XEN) cr3: 0000000831e9d000 cr2: 000055fa29f7b673 Sep 23 22:06:58.123420 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 23 22:06:58.135409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.135431 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 23 22:06:58.147414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.147436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0bf986dc5d632600 Sep 23 22:06:58.159415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.171413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.171436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.183412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.183433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.195414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.207413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.207434 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.219411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 23 22:06:58.219430 (XEN) RIP: e033:[] Sep 23 22:06:58.219442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 23 22:06:58.231419 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 23 22:06:58.243412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.243434 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000a18dc Sep 23 22:06:58.255417 (XEN) r9: 0000000000000001 r10: 0000000000000053 r11: 0000000000000246 Sep 23 22:06:58.267411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 23 22:06:58.267432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.279417 (XEN) cr3: 000000105260c000 cr2: 0000557540ded534 Sep 23 22:06:58.279437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 23 22:06:58.291415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.303411 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 23 22:06:58.303432 (XEN) 0000000000014c68 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.315412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 300e92ae4c45df00 Sep 23 22:06:58.315434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.327441 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.339472 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.339493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.351464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.363472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.363493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.375475 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.375493 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 23 22:06:58.387450 (XEN) RIP: e033:[] Sep 23 22:06:58.387469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 23 22:06:58.399408 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 23 22:06:58.399431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.411415 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000d3334 Sep 23 22:06:58.411437 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 23 22:06:58.423417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 23 22:06:58.435414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.435436 (XEN) cr3: 000000105260c000 cr2: 00007f1679a159c0 Sep 23 22:06:58.447389 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 23 22:06:58.447411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.459418 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 23 22:06:58.459438 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.471420 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 326abd7b7990a700 Sep 23 22:06:58.483413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.483434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.495414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.507467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.507487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.519429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.531409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.531430 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.543410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 23 22:06:58.543430 (XEN) RIP: e033:[] Sep 23 22:06:58.555409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 23 22:06:58.555432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 23 22:06:58.567409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.567431 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000a994c Sep 23 22:06:58.579419 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Sep 23 22:06:58.591410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 23 22:06:58.591431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.603410 (XEN) cr3: 000000105260c000 cr2: 00007f0809587e84 Sep 23 22:06:58.603430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 23 22:06:58.615415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.627409 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 23 22:06:58.627430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.639414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b363de0fa7694600 Sep 23 22:06:58.639443 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.651415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.663412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.663433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.675415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.687411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.687431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.699415 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.699433 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 23 22:06:58.711412 (XEN) RIP: e033:[] Sep 23 22:06:58.711431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 23 22:06:58.723412 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 23 22:06:58.723434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.735413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000c5b7c Sep 23 22:06:58.747413 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 23 22:06:58.747434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 23 22:06:58.759416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.771409 (XEN) cr3: 000000105260c000 cr2: 00007f1f67fd1740 Sep 23 22:06:58.771429 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 23 22:06:58.783412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.783433 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 23 22:06:58.795413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.795435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c1df8c8a8ad4dd00 Sep 23 22:06:58.807416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.819412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.819433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.831413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.843414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.843435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.867410 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:58.867428 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 23 22:06:58.879406 (XEN) RIP: e033:[] Sep 23 22:06:58.879426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 23 22:06:58.879441 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 23 22:06:58.891414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:58.903411 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000ab5dc Sep 23 22:06:58.903433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 23 22:06:58.915413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 23 22:06:58.927410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:58.927431 (XEN) cr3: 000000105260c000 cr2: 00007f65d9e07170 Sep 23 22:06:58.939412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 23 22:06:58.939433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:58.951414 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 23 22:06:58.951442 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:58.963415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 216bb202004d9800 Sep 23 22:06:58.975412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.975432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:58.987419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.999409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:58.999430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.011415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.023431 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:59.035410 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 23 22:06:59.035430 (XEN) RIP: e033:[] Sep 23 22:06:59.047410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 23 22:06:59.047432 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 23 22:06:59.059412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.059434 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000000b93a4 Sep 23 22:06:59.071417 (XEN) r9: 000001865ec1bac0 r10: 0000000000000002 r11: 0000000000000246 Sep 23 22:06:59.083412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 23 22:06:59.083434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.095415 (XEN) cr3: 000000105260c000 cr2: 00007f497ca70520 Sep 23 22:06:59.095435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 23 22:06:59.107416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.119410 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 23 22:06:59.119431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.131412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 58084fd9fc522c00 Sep 23 22:06:59.131434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.143414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.155410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.155431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.167414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.179461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.179481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.191412 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:59.191430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 23 22:06:59.203412 (XEN) RIP: e033:[] Sep 23 22:06:59.203430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 23 22:06:59.215413 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 23 22:06:59.215435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.227414 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000009fe34 Sep 23 22:06:59.239413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 22:06:59.239434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 23 22:06:59.251414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.263409 (XEN) cr3: 000000105260c000 cr2: 000055deadffa534 Sep 23 22:06:59.263429 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 23 22:06:59.275420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.275442 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 23 22:06:59.287413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.299412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 26da0300baaa1800 Sep 23 22:06:59.299434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.311411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.311432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.323412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.335411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.335432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.359411 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:59.359429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 23 22:06:59.359441 (XEN) RIP: e033:[] Sep 23 22:06:59.371414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 23 22:06:59.371436 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 23 22:06:59.383416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.395411 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000a700c Sep 23 22:06:59.395433 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 23 22:06:59.407416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 23 22:06:59.419409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.419431 (XEN) cr3: 0000000834261000 cr2: 00007f370c6bc6a0 Sep 23 22:06:59.431412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 23 22:06:59.431433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.443413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 23 22:06:59.443433 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.455414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 92a3d26d2d6ce400 Sep 23 22:06:59.455436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.467425 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.479412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.479433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.491414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.503431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.515415 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:59.515433 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 23 22:06:59.527414 (XEN) RIP: e033:[] Sep 23 22:06:59.527433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 23 22:06:59.539414 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 23 22:06:59.539436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.551414 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000091fec Sep 23 22:06:59.563408 (XEN) r9: 000001cb08e1bac0 r10: 00000181e37c8ec0 r11: 0000000000000246 Sep 23 22:06:59.563431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 23 22:06:59.575413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.587415 (XEN) cr3: 000000105260c000 cr2: 00007f787d3d6740 Sep 23 22:06:59.587436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 23 22:06:59.599411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.599432 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 23 22:06:59.611412 (XEN) 0000000684d1f8ec 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.623410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5e9bb014c66e8000 Sep 23 22:06:59.623433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.635411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.635432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.647414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.659413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.659434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.683401 (XEN) 0000000000000000 0000000000000000 Sep 23 22:06:59.683411 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 23 22:06:59.695388 (XEN) RIP: e033:[] Sep 23 22:06:59.695401 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 23 22:06:59.695412 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 23 22:06:59.707421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.719385 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000000f8634 Sep 23 22:06:59.719407 (XEN) r9: 000001cb08e1bac0 r10: 00000000000000d0 r11: 0000000000000246 Sep 23 22:06:59.731393 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 23 22:06:59.743395 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.743410 (XEN) cr3: 000000105260c000 cr2: 00007fe4b3c8f2f0 Sep 23 22:06:59.755411 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 22:06:59.755432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.767413 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 23 22:06:59.779419 (XEN) 0000000000033ff0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.779441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3b99b02109162100 Sep 23 22:06:59.791423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.803419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.803441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.815417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.831435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.831456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.831470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.843414 (XEN) 0000000000000000 00000000000000 Sep 23 22:06:59.846679 00 Sep 23 22:06:59.859437 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 23 22:06:59.859456 (XEN) RIP: e033:[] Sep 23 22:06:59.859469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 23 22:06:59.859483 (X Sep 23 22:06:59.859893 EN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 23 22:06:59.871424 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:06:59.883431 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000009ca84 Sep 23 22:06:59.883453 (XEN) r9: 000001cb08e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 22:06:59.895422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 23 22:06:59.907418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:06:59.907440 (XEN) cr3: 000000105260c000 cr2: 000055b7a1cdf2f8 Sep 23 22:06:59.919411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 23 22:06:59.919433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:06:59.931419 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 23 22:06:59.943411 (XEN) 00000000000000ec 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:06:59.943433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 011e14189e750f00 Sep 23 22:06:59.955412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.967406 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:06:59.967428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.979414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.991411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:06:59.991432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.003411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.015407 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.015426 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 23 22:07:00.015438 (XEN) RIP: e033:[] Sep 23 22:07:00.027408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 23 22:07:00.027430 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 23 22:07:00.039410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.039433 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000008b55c Sep 23 22:07:00.051415 (XEN) r9: 000001cb08e1bac0 r10: 0000000000000044 r11: 0000000000000246 Sep 23 22:07:00.063411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 23 22:07:00.063432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.075413 (XEN) cr3: 0000000834971000 cr2: 00007fb1cb848438 Sep 23 22:07:00.087410 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 23 22:07:00.087432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.099410 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 23 22:07:00.099430 (XEN) 0000000000010f3c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.111413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7dc28a6aec829200 Sep 23 22:07:00.123409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.123430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.135415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.147409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.147429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.159411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.171410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.171431 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.183411 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 23 22:07:00.183431 (XEN) RIP: e033:[] Sep 23 22:07:00.183443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 23 22:07:00.195422 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 23 22:07:00.207406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.207429 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000aeb54 Sep 23 22:07:00.219413 (XEN) r9: 000001cb08e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 22:07:00.219434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 23 22:07:00.231414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.243412 (XEN) cr3: 000000105260c000 cr2: 00007fe44fffefb7 Sep 23 22:07:00.243431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 23 22:07:00.255413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.255434 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 23 22:07:00.267426 (XEN) 0000000000000099 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.279409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 96cbffd458e45a00 Sep 23 22:07:00.279432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.291411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.303407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.303429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.315414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.327406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.327427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.339410 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.339428 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 23 22:07:00.351413 (XEN) RIP: e033:[] Sep 23 22:07:00.351432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 23 22:07:00.363410 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 23 22:07:00.363432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.375415 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000a680c Sep 23 22:07:00.375437 (XEN) r9: 000001cb08e1bac0 r10: 00000000000003ba r11: 0000000000000246 Sep 23 22:07:00.387389 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 23 22:07:00.399413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.399435 (XEN) cr3: 000000105260c000 cr2: 00007f3d2bb39a1c Sep 23 22:07:00.411415 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 22:07:00.411437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.423415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 23 22:07:00.423435 (XEN) 00000000000ee6a2 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.435416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3cad71e3bf5f0400 Sep 23 22:07:00.447385 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.447406 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.459425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.471410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.483411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.495410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.495431 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.507407 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 23 22:07:00.507434 (XEN) RIP: e033:[] Sep 23 22:07:00.507447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 23 22:07:00.519416 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 23 22:07:00.531409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.531431 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000af224 Sep 23 22:07:00.543418 (XEN) r9: 000001cb08e1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 23 22:07:00.559450 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 23 22:07:00.559478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.567416 (XEN) cr3: 000000107ddd9000 cr2: 00007fca28ba99f8 Sep 23 22:07:00.567436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 23 22:07:00.579412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.591407 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 23 22:07:00.591428 (XEN) 0000000000000082 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.603407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c105377c821ac00 Sep 23 22:07:00.603429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.615415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.627409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.627430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.651408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.651429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.663411 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.663429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 23 22:07:00.675412 (XEN) RIP: e033:[] Sep 23 22:07:00.675431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 23 22:07:00.687409 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 23 22:07:00.687431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.699414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000ef4ec Sep 23 22:07:00.711407 (XEN) r9: 000001cb08e1bac0 r10: 00000000000000d0 r11: 0000000000000246 Sep 23 22:07:00.711429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 23 22:07:00.723412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.723433 (XEN) cr3: 000000105260c000 cr2: 00007f85d3f11a1c Sep 23 22:07:00.735415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 22:07:00.747407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.747429 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 23 22:07:00.759416 (XEN) 0000000000033ff0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.759438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b7ee127f1cc24000 Sep 23 22:07:00.771414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.783408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.783430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.795410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.807407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.807428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.819412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.831417 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.831435 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 23 22:07:00.831448 (XEN) RIP: e033:[] Sep 23 22:07:00.843412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 23 22:07:00.843434 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 23 22:07:00.855413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:00.867409 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000e7944 Sep 23 22:07:00.867431 (XEN) r9: 00000000000000e1 r10: 0000000000000000 r11: 0000000000000246 Sep 23 22:07:00.879412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 23 22:07:00.891408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:00.891430 (XEN) cr3: 0000000835221000 cr2: 0000559d399391f0 Sep 23 22:07:00.903413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 23 22:07:00.903435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:00.915415 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 23 22:07:00.915435 (XEN) 00000000000000f4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:00.927414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d55e1cf3e2304500 Sep 23 22:07:00.939410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.939431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:00.951419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.963407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.963428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.987409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:00.987430 (XEN) 0000000000000000 0000000000000000 Sep 23 22:07:00.999408 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 23 22:07:00.999428 (XEN) RIP: e033:[] Sep 23 22:07:00.999440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 23 22:07:01.015439 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 23 22:07:01.015460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 23 22:07:01.027414 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000ceae4 Sep 23 22:07:01.027437 (XEN) r9: 000001865ec1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 23 22:07:01.039417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 23 22:07:01.051415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 23 22:07:01.051436 (XEN) cr3: 000000105260c000 cr2: 00007fc89a513400 Sep 23 22:07:01.063416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 23 22:07:01.063438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 23 22:07:01.075417 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 23 22:07:01.075437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 23 22:07:01.087416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2492f79cc772fa00 Sep 23 22:07:01.099413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:01.099434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 23 22:07:01.111414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:01.123426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:01.123447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:01.135481 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1681977373613) Sep 23 22:07:01.147478 (XEN) heap[node=0][zone=0] -> 0 pages Sep 23 22:07:01.147497 (XEN) heap[node=0][zone=1] -> 0 pages Sep 23 22:07:01.147508 (XEN) heap[node=0][zone=2] -> 0 pages Sep 23 22:07:01.159474 (XEN) heap[node=0][zone=3] -> 0 pages Sep 23 22:07:01.159494 (XEN) heap[node=0][zone=4] -> 0 pages Sep 23 22:07:01.159505 (XEN) heap[node=0][zone=5] -> 0 pages Sep 23 22:07:01.171474 (XEN) heap[node=0][zone=6] -> 0 pages Sep 23 22:07:01.171493 (XEN) heap[node=0][zone=7] -> 0 pages Sep 23 22:07:01.171505 (XEN) heap[node=0][zone=8] -> 0 pages Sep 23 22:07:01.183453 (XEN) heap[node=0][zone=9] -> 0 pages Sep 23 22:07:01.183472 (XEN) heap[node=0][zone=10] -> 0 pages Sep 23 22:07:01.183484 (XEN) heap[node=0][zone=11] -> 0 pages Sep 23 22:07:01.195407 (XEN) heap[node=0][zone=12] -> 0 pages Sep 23 22:07:01.195428 (XEN) heap[node=0][zone=13] -> 0 pages Sep 23 22:07:01.195440 (XEN) heap[node=0][zone=14] -> 0 pages Sep 23 22:07:01.195451 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 23 22:07:01.207419 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 23 22:07:01.207438 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 23 22:07:01.219411 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 23 22:07:01.219431 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 23 22:07:01.219443 (XEN) heap[node=0][zone=20] -> 0 pages Sep 23 22:07:01.231412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 23 22:07:01.231432 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 23 22:07:01.231445 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 23 22:07:01.243414 (XEN) heap[node=0][zone=24] -> 463484 pages Sep 23 22:07:01.243433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 23 22:07:01.243445 (XEN) heap[node=0][zone=26] -> 0 pages Sep 23 22:07:01.255416 (XEN) heap[node=0][zone=27] -> 0 pages Sep 23 22:07:01.255435 (XEN) heap[node=0][zone=28] -> 0 pages Sep 23 22:07:01.255446 (XEN) heap[node=0][zone=29] -> 0 pages Sep 23 22:07:01.267413 (XEN) heap[node=0][zone=30] -> 0 pages Sep 23 22:07:01.267432 (XEN) heap[node=0][zone=31] -> 0 pages Sep 23 22:07:01.267444 (XEN) heap[node=0][zone=32] -> 0 pages Sep 23 22:07:01.279413 (XEN) heap[node=0][zone=33] -> 0 pages Sep 23 22:07:01.279432 (XEN) heap[node=0][zone=34] -> 0 pages Sep 23 22:07:01.279443 (XEN) heap[node=0][zone=35] -> 0 pages Sep 23 22:07:01.291414 (XEN) heap[node=0][zone=36] -> 0 pages Sep 23 22:07:01.291432 (XEN) heap[node=0][zone=37] -> 0 pages Sep 23 22:07:01.291444 (XEN) heap[node=0][zone=38] -> 0 pages Sep 23 22:07:01.303466 (XEN) heap[node=0][zone=39] -> 0 pages Sep 23 22:07:01.303485 (XEN) heap[node=0][zone=40] -> 0 pages Sep 23 22:07:01.303496 (XEN) heap[node=1][zone=0] -> 0 pages Sep 23 22:07:01.315475 (XEN) heap[node=1][zone=1] -> 0 pages Sep 23 22:07:01.315494 (XEN) heap[node=1][zone=2] -> 0 pages Sep 23 22:07:01.315505 (XEN) heap[node=1][zone=3] -> 0 pages Sep 23 22:07:01.327421 (XEN) heap[node=1][zone=4] -> 0 pages Sep 23 22:07:01.327440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 23 22:07:01.327452 (XEN) heap[node=1][zone=6] -> 0 pages Sep 23 22:07:01.339411 (XEN) heap[node=1][zone=7] -> 0 pages Sep 23 22:07:01.339430 (XEN) heap[node=1][zone=8] -> 0 pages Sep 23 22:07:01.339441 (XEN) heap[node=1][zone=9] -> 0 pages Sep 23 22:07:01.351416 (XEN) heap[node=1][zone=10] -> 0 pages Sep 23 22:07:01.351435 (XEN) heap[node=1][zone=11] -> 0 pages Sep 23 22:07:01.351447 (XEN) heap[node=1][zone=12] -> 0 pages Sep 23 22:07:01.363410 (XEN) heap[node=1][zone=13] -> 0 pages Sep 23 22:07:01.363429 (XEN) heap[node=1][zone=14] -> 0 pages Sep 23 22:07:01.363441 (XEN) heap[node=1][zone=15] -> 0 pages Sep 23 22:07:01.375411 (XEN) heap[node=1][zone=16] -> 0 pages Sep 23 22:07:01.375431 (XEN) heap[node=1][zone=17] -> 0 pages Sep 23 22:07:01.375443 (XEN) heap[node=1][zone=18] -> 0 pages Sep 23 22:07:01.387407 (XEN) heap[node=1][zone=19] -> 0 pages Sep 23 22:07:01.387427 (XEN) heap[node=1][zone=20] -> 0 pages Sep 23 22:07:01.387447 (XEN) heap[node=1][zone=21] -> 0 pages Sep 23 22:07:01.387458 (XEN) heap[node=1][zone=22] -> 0 pages Sep 23 22:07:01.399415 (XEN) heap[node=1][zone=23] -> 0 pages Sep 23 22:07:01.399433 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 23 22:07:01.411409 (XEN) heap[node=1][zone=25] -> 288840 pages Sep 23 22:07:01.411430 (XEN) heap[node=1][zone=26] -> 0 pages Sep 23 22:07:01.411442 (XEN) heap[node=1][zone=27] -> 0 pages Sep 23 22:07:01.423410 (XEN) heap[node=1][zone=28] -> 0 pages Sep 23 22:07:01.423429 (XEN) heap[node=1][zone=29] -> 0 pages Sep 23 22:07:01.423441 (XEN) heap[node=1][zone=30] -> 0 pages Sep 23 22:07:01.435411 (XEN) heap[node=1][zone=31] -> 0 pages Sep 23 22:07:01.435431 (XEN) heap[node=1][zone=32] -> 0 pages Sep 23 22:07:01.435443 (XEN) heap[node=1][zone=33] -> 0 pages Sep 23 22:07:01.447380 (XEN) heap[node=1][zone=34] -> 0 pages Sep 23 22:07:01.447400 (XEN) heap[node=1][zone=35] -> 0 pages Sep 23 22:07:01.447412 (XEN) heap[node=1][zone=36] -> 0 pages Sep 23 22:07:01.447422 (XEN) heap[node=1][zone=37] -> 0 pages Sep 23 22:07:01.459417 (XEN) heap[node=1][zone=38] -> 0 pages Sep 23 22:07:01.459436 (XEN) heap[node=1][zone=39] -> 0 pages Sep 23 22:07:01.459447 (XEN) heap[node=1][zone=40] -> 0 pages Sep 23 22:07:01.471384 Sep 23 22:07:01.811207 (XEN) MSI information: Sep 23 22:07:01.831423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 23 22:07:01.831449 (XE Sep 23 22:07:01.831772 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 23 22:07:01.843429 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.855434 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.867420 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.867445 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.879423 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.891419 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 23 22:07:01.903410 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 23 22:07:01.903435 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:01.915417 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 23 22:07:01.927422 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 23 22:07:01.939407 (XEN) MSI-X 84 vec=d2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 22:07:01.939434 (XEN) MSI-X 85 vec=ca fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 22:07:01.951416 (XEN) MSI-X 86 vec=92 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 22:07:01.963425 (XEN) MSI-X 87 vec=7a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 23 22:07:01.963450 (XEN) MSI-X 88 vec=e2 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 22:07:01.975422 (XEN) MSI-X 89 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 23 22:07:01.987417 (XEN) MSI-X 90 vec=ea fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 23 22:07:01.999412 (XEN) MSI-X 91 vec=4a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 23 22:07:01.999437 (XEN) MSI-X 92 vec=d2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 22:07:02.011416 (XEN) MSI-X 93 vec=36 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 22:07:02.023414 (XEN) MSI-X 94 vec=d0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 23 22:07:02.035410 (XEN) MSI-X 95 vec=50 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 23 22:07:02.035445 (XEN) MSI-X 96 vec=68 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:02.047415 (XEN) MSI-X 97 vec=58 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 22:07:02.059420 (XEN) MSI-X 98 vec=60 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 23 22:07:02.059445 (XEN) MSI-X 99 vec=31 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 22:07:02.071418 (XEN) MSI-X 100 vec=c1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:02.083420 (XEN) MSI-X 101 vec=51 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 23 22:07:02.095412 (XEN) MSI-X 102 vec=39 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 23 22:07:02.095437 (XEN) MSI-X 103 vec=23 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 23 22:07:02.107417 (XEN) MSI-X 104 vec=59 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 22:07:02.119416 (XEN) MSI-X 105 vec=cc fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 23 22:07:02.131409 (XEN) MSI-X 106 vec=b5 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 23 22:07:02.131435 (XEN) MSI-X 107 vec=aa fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 23 22:07:02.143420 (XEN) MSI-X 108 vec=ad fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 22:07:02.155417 (XEN) MSI-X 109 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 23 22:07:02.167410 (XEN) MSI-X 110 vec=b7 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 23 22:07:02.167437 (XEN) MSI-X 111 vec=d7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 23 22:07:02.179416 (XEN) MSI-X 112 vec=ac fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 22:07:02.191413 (XEN) MSI-X 113 vec=c2 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 23 22:07:02.191437 (XEN) MSI-X 114 vec=c7 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 23 22:07:02.203418 (XEN) MSI-X 115 vec=8c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 23 22:07:02.215416 (XEN) MSI-X 116 vec=31 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 23 22:07:02.227412 (XEN) MSI-X 117 vec=69 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 22:07:02.227437 (XEN) MSI-X 118 vec=61 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 22:07:02.239417 (XEN) MSI-X 119 vec=88 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 23 22:07:02.251458 (XEN) MSI-X 120 vec=79 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 22:07:02.263406 (XEN) MSI-X 121 vec=e8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 23 22:07:02.263432 (XEN) MSI-X 122 vec=60 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 23 22:07:02.275421 (XEN) MSI-X 123 vec=61 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 23 22:07:02.287413 (XEN) MSI-X 124 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 23 22:07:02.287438 (XEN) MSI-X 125 vec=59 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 23 22:07:02.299422 (XEN) MSI-X 126 vec=7b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 23 22:07:02.311414 (XEN) MSI-X 127 vec=7e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 22:07:02.323411 (XEN) MSI-X 128 vec=6d fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 23 22:07:02.323436 (XEN) MSI-X 129 vec=56 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 23 22:07:02.335419 (XEN) MSI-X 130 vec=8c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 23 22:07:02.347418 (XEN) MSI-X 131 vec=84 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 23 22:07:02.359414 (XEN) MSI-X 132 vec=e3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 23 22:07:02.359439 (XEN) MSI-X 133 vec=aa fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 22:07:02.371428 (XEN) MSI-X 134 vec=6a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 23 22:07:02.383418 (XEN) MSI-X 135 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 23 22:07:02.383443 (XEN) MSI-X 136 vec=c6 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 23 22:07:02.395421 (XEN) MSI-X 137 vec=72 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 23 22:07:02.407415 (XEN) MSI-X 138 vec=86 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:02.407440 (XEN) MSI-X 139 vec=8e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 23 22:07:02.419421 (XEN) MSI-X 140 vec=7d fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 23 22:07:02.431418 (XEN) MSI-X 141 vec=57 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 23 22:07:02.443416 (XEN) MSI-X 142 vec=96 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 23 22:07:02.443441 (XEN) MSI-X 143 vec=4d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 23 22:07:02.455420 (XEN) MSI-X 144 vec=7e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 23 22:07:02.467418 (XEN) MSI-X 145 vec=29 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 23 22:07:02.467443 (XEN) MSI-X 146 vec=67 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 23 22:07:02.479418 (XEN) MSI-X 147 vec=91 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 23 22:07:02.491417 (XEN) MSI-X 148 vec=94 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 23 22:07:02.503412 (XEN) MSI-X 149 vec=a9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 23 22:07:02.503437 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.515418 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.527417 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.539409 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.539435 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.551418 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.563413 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.563438 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.575420 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 23 22:07:02.587387 Sep 23 22:07:03.854513 (XEN) ==== PCI devices ==== Sep 23 22:07:03.875427 (XEN) ==== segment 0000 ==== Sep 23 22:07:03.875446 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 23 22:07:03.875457 (XEN) 0000:ff:1f.0 Sep 23 22:07:03.875779 - d0 - node -1 Sep 23 22:07:03.887417 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 23 22:07:03.887436 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 23 22:07:03.887447 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 23 22:07:03.899470 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 23 22:07:03.899488 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 23 22:07:03.899499 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 23 22:07:03.899509 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 23 22:07:03.911480 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 23 22:07:03.911498 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 23 22:07:03.911509 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 23 22:07:03.927511 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 23 22:07:03.927530 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 23 22:07:03.927541 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 23 22:07:03.927551 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 23 22:07:03.939477 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 23 22:07:03.939495 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 23 22:07:03.939507 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 23 22:07:03.951466 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 23 22:07:03.951485 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 23 22:07:03.951497 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 23 22:07:03.951507 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 23 22:07:03.963423 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 23 22:07:03.963441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 23 22:07:03.963452 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 23 22:07:03.975414 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 23 22:07:03.975432 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 23 22:07:03.975443 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 23 22:07:03.987412 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 23 22:07:03.987430 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 23 22:07:03.987441 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 23 22:07:03.987451 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 23 22:07:03.999412 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 23 22:07:03.999430 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 23 22:07:03.999440 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 23 22:07:04.011411 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 23 22:07:04.011429 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 23 22:07:04.011440 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 23 22:07:04.023410 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 23 22:07:04.023428 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 23 22:07:04.023439 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 23 22:07:04.035407 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 23 22:07:04.035425 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 23 22:07:04.035437 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 23 22:07:04.035447 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 23 22:07:04.047412 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 23 22:07:04.047430 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 23 22:07:04.047440 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 23 22:07:04.059411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 23 22:07:04.059429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 23 22:07:04.059440 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 23 22:07:04.071458 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 23 22:07:04.071477 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 23 22:07:04.071488 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 23 22:07:04.083467 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 23 22:07:04.083485 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 23 22:07:04.083496 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 23 22:07:04.083507 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 23 22:07:04.095447 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 23 22:07:04.095465 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 23 22:07:04.095475 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 23 22:07:04.107409 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 23 22:07:04.107427 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 23 22:07:04.107438 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 23 22:07:04.119409 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 23 22:07:04.119427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 23 22:07:04.119438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 23 22:07:04.119449 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 23 22:07:04.131415 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 23 22:07:04.131433 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 23 22:07:04.131444 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 23 22:07:04.143411 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 23 22:07:04.143429 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 23 22:07:04.143440 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 23 22:07:04.155411 (XEN) 0000:80:05.4 - d0 - node 1 Sep 23 22:07:04.155429 (XEN) 0000:80:05.2 - d0 - node 1 Sep 23 22:07:04.155440 (XEN) 0000:80:05.1 - d0 - node 1 Sep 23 22:07:04.167410 (XEN) 0000:80:05.0 - d0 - node 1 Sep 23 22:07:04.167429 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 23 22:07:04.167441 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 23 22:07:04.179411 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 23 22:07:04.179429 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 23 22:07:04.179440 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 23 22:07:04.191406 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 23 22:07:04.191426 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 23 22:07:04.191437 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 23 22:07:04.191447 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 23 22:07:04.203417 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 23 22:07:04.203435 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 23 22:07:04.203446 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 23 22:07:04.215410 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 23 22:07:04.215429 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 23 22:07:04.215440 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 23 22:07:04.227408 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 23 22:07:04.227426 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 23 22:07:04.227437 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 23 22:07:04.227448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 23 22:07:04.239410 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 23 22:07:04.239428 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 23 22:07:04.239439 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 23 22:07:04.251412 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 23 22:07:04.251430 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 23 22:07:04.251441 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 23 22:07:04.263408 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 23 22:07:04.263426 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 23 22:07:04.263437 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 23 22:07:04.275408 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 23 22:07:04.275427 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 23 22:07:04.275438 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 23 22:07:04.275448 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 23 22:07:04.287410 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 23 22:07:04.287428 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 23 22:07:04.287439 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 23 22:07:04.299451 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 23 22:07:04.299470 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 23 22:07:04.299480 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 23 22:07:04.311409 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 23 22:07:04.311428 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 23 22:07:04.311439 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 23 22:07:04.323411 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 23 22:07:04.323430 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 23 22:07:04.323442 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 23 22:07:04.323452 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 23 22:07:04.335409 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 23 22:07:04.335427 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 23 22:07:04.335438 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 23 22:07:04.347412 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 23 22:07:04.347430 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 23 22:07:04.347441 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 23 22:07:04.359410 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 23 22:07:04.359429 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 23 22:07:04.359440 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 23 22:07:04.359450 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 23 22:07:04.371416 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 23 22:07:04.371434 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 23 22:07:04.371445 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 23 22:07:04.383413 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 23 22:07:04.383431 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 23 22:07:04.383442 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 23 22:07:04.395414 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 23 22:07:04.395432 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 23 22:07:04.395443 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 23 22:07:04.407408 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 23 22:07:04.407427 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 23 22:07:04.407438 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 23 22:07:04.407448 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 23 22:07:04.419411 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 23 22:07:04.419430 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 23 22:07:04.419440 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 23 22:07:04.431409 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 23 22:07:04.431427 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 23 22:07:04.431438 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 23 22:07:04.443410 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 23 22:07:04.443428 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 23 22:07:04.443439 (XEN) 0000:08:00.0 - d0 - node 0 Sep 23 22:07:04.455406 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 23 22:07:04.479421 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 23 22:07:04.479446 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 23 22:07:04.491416 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 23 22:07:04.503408 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 23 22:07:04.503426 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 23 22:07:04.503437 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 23 22:07:04.515412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 23 22:07:04.515432 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 23 22:07:04.515443 (XEN) 0000:00:16.1 - d0 - node 0 Sep 23 22:07:04.527410 (XEN) 0000:00:16.0 - d0 - node 0 Sep 23 22:07:04.527428 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 23 22:07:04.527441 (XEN) 0000:00:11.0 - d0 - node 0 Sep 23 22:07:04.539408 (XEN) 0000:00:05.4 - d0 - node 0 Sep 23 22:07:04.539426 (XEN) 0000:00:05.2 - d0 - node 0 Sep 23 22:07:04.539437 (XEN) 0000:00:05.1 - d0 - node 0 Sep 23 22:07:04.551408 (XEN) 0000:00:05.0 - d0 - node 0 Sep 23 22:07:04.551426 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 23 22:07:04.551438 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 23 22:07:04.563415 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 23 22:07:04.563434 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 23 22:07:04.575396 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 23 22:07:04.575416 (XEN) 0000:00:00.0 - d0 - node 0 Sep 23 22:07:04.575427 Sep 23 22:07:05.851111 (XEN) Dumping timer queues: Sep 23 22:07:05.867424 (XEN) CPU00: Sep 23 22:07:05.867440 (XEN) ex= 253722us timer=ffff8308396d0070 cb=common/sched/core. Sep 23 22:07:05.867769 c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 23 22:07:05.883446 (XEN) ex= 491228us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:05.883472 (XEN) ex= 607357us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 23 22:07:05.895431 (XEN) ex= 2986110us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 23 22:07:05.907427 (XEN) ex= 113990075us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 23 22:07:05.919428 (XEN) ex= 3405786us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 23 22:07:05.931417 (XEN) CPU01: Sep 23 22:07:05.931432 (XEN) ex= 486792us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:05.943418 (XEN) CPU02: Sep 23 22:07:05.943434 (XEN) ex= 486848us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:05.955418 (XEN) ex= 1493152us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 23 22:07:05.967416 (XEN) CPU03: Sep 23 22:07:05.967432 (XEN) ex= 486848us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:05.979417 (XEN) ex= 3493137us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 23 22:07:05.991418 (XEN) CPU04: Sep 23 22:07:05.991434 (XEN) ex= 486856us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.003386 (XEN) ex= 3487122us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 23 22:07:06.015425 (XEN) ex= 3493134us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 23 22:07:06.027415 (XEN) CPU05: Sep 23 22:07:06.027430 (XEN) ex= 486856us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.039423 (XEN) CPU06: Sep 23 22:07:06.039439 (XEN) ex= 486785us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.051420 (XEN) ex= 3493138us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 23 22:07:06.063413 (XEN) CPU07: Sep 23 22:07:06.063429 (XEN) ex= 407044us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 23 22:07:06.075416 (XEN) ex= 486785us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.087414 (XEN) CPU08: Sep 23 22:07:06.087430 (XEN) ex= 486817us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.099416 (XEN) ex= 2846124us timer=ffff8308396b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b1000) Sep 23 22:07:06.111411 (XEN) CPU09: Sep 23 22:07:06.111426 (XEN) ex= 486817us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.123412 (XEN) CPU10: Sep 23 22:07:06.123427 (XEN) ex= 486849us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.135408 (XEN) ex= 3493136us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 23 22:07:06.147410 (XEN) CPU11: Sep 23 22:07:06.147426 (XEN) ex= 486848us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.159407 (XEN) ex= 2935121us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 23 22:07:06.171408 (XEN) CPU12: Sep 23 22:07:06.171424 (XEN) ex= 486818us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.183409 (XEN) ex= 1494111us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 23 22:07:06.183439 (XEN) ex= 638115us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 23 22:07:06.195426 (XEN) CPU13: Sep 23 22:07:06.207413 (XEN) ex= 486818us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.207439 (XEN) ex= 607146us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 23 22:07:06.219423 (XEN) CPU14: Sep 23 22:07:06.231408 (XEN) ex= 486848us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.231435 (XEN) ex= 2343125us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 23 22:07:06.243421 (XEN) CPU15: Sep 23 22:07:06.243436 (XEN) ex= 486848us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.255422 (XEN) CPU16: Sep 23 22:07:06.255438 (XEN) ex= 486817us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.267421 (XEN) ex= 727044us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 23 22:07:06.279421 (XEN) ex= 3493144us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 23 22:07:06.291423 (XEN) CPU17: Sep 23 22:07:06.291439 (XEN) ex= 486817us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.303421 (XEN) CPU18: Sep 23 22:07:06.303436 (XEN) ex= 486794us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.315419 (XEN) ex= 3438114us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 23 22:07:06.327419 (XEN) ex= 3493143us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 23 22:07:06.339418 (XEN) CPU19: Sep 23 22:07:06.339433 (XEN) ex= 486794us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.351422 (XEN) ex= 3142124us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 23 22:07:06.363425 (XEN) CPU20: Sep 23 22:07:06.363441 (XEN) ex= 486818us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.375418 (XEN) ex= 3493147us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 23 22:07:06.387420 (XEN) ex= 1142112us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 23 22:07:06.399422 (XEN) CPU21: Sep 23 22:07:06.399438 (XEN) ex= 486818us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.411426 (XEN) CPU22: Sep 23 22:07:06.411442 (XEN) ex= 486769us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.423416 (XEN) ex= 2342134us timer=ffff8308396b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b4000) Sep 23 22:07:06.435420 (XEN) CPU23: Sep 23 22:07:06.435435 (XEN) ex= 486769us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.447389 (XEN) ex= 919045us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 23 22:07:06.459416 (XEN) CPU24: Sep 23 22:07:06.459432 (XEN) ex= 486818us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.471417 (XEN) ex= 1342129us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 23 22:07:06.483417 (XEN) CPU25: Sep 23 22:07:06.483432 (XEN) ex= 486818us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.495415 (XEN) ex= 3493147us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 23 22:07:06.507414 (XEN) CPU26: Sep 23 22:07:06.507430 (XEN) ex= 47045us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 23 22:07:06.519416 (XEN) ex= 486833us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.531454 (XEN) CPU27: Sep 23 22:07:06.531463 (XEN) ex= 486833us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.543407 (XEN) ex= 3493147us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 23 22:07:06.555410 (XEN) CPU28: Sep 23 22:07:06.555418 (XEN) ex= 486881us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.567455 (XEN) ex= 855044us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 23 22:07:06.583439 (XEN) CPU29: Sep 23 22:07:06.583447 (XEN) ex= 486881us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.583456 (XEN) CPU30: Sep 23 22:07:06.583460 (XEN) ex= 486941us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.595400 (XEN) ex= 2344143us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 23 22:07:06.607402 (XEN) ex= 1638090us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 23 22:07:06.619414 (XEN) CPU31: Sep 23 22:07:06.619429 (XEN) ex= 486941us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.631418 (XEN) ex= 3493140us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 23 22:07:06.643423 (XEN) CPU32: Sep 23 22:07:06.643439 (XEN) ex= 151045us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 23 22:07:06.655420 (XEN) ex= 486976us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.667419 (XEN) ex= 2823116us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 23 22:07:06.679428 (XEN) ex= 3487113us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 23 22:07:06.691420 (XEN) CPU33: Sep 23 22:07:06.691436 (XEN) ex= 486976us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.703416 (XEN) CPU34: Sep 23 22:07:06.703432 (XEN) ex= 486914us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.715407 (XEN) ex= 3493146us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 23 22:07:06.727559 (XEN) ex= 846120us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 23 22:07:06.739552 (XEN) CPU35: Sep 23 22:07:06.739568 (XEN) ex= 486914us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.751551 (XEN) CPU36: Sep 23 22:07:06.751567 (XEN) ex= 486814us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.763560 (XEN) ex= 1481114us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 23 22:07:06.775531 (XEN) CPU37: Sep 23 22:07:06.775548 (XEN) ex= 486814us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.787488 (XEN) CPU38: Sep 23 22:07:06.787504 (XEN) ex= 486845us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.799488 (XEN) ex= 3493139us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 23 22:07:06.811487 (XEN) ex= 3343099us timer=ffff8308396ad070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ad000) Sep 23 22:07:06.823487 (XEN) CPU39: Sep 23 22:07:06.823503 (XEN) ex= 486845us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.835413 (XEN) CPU40: Sep 23 22:07:06.835430 (XEN) ex= 486732us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.847409 (XEN) ex= 3487113us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 23 22:07:06.859408 (XEN) CPU41: Sep 23 22:07:06.859424 (XEN) ex= 486732us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.871410 (XEN) ex= 3493144us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 23 22:07:06.883407 (XEN) CPU42: Sep 23 22:07:06.883423 (XEN) ex= 486731us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.883443 (XEN) CPU43: Sep 23 22:07:06.895535 (XEN) ex= 486731us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.895562 (XEN) ex= 3493134us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 23 22:07:06.907559 (XEN) CPU44: Sep 23 22:07:06.919547 (XEN) ex= 486732us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.919574 (XEN) ex= 3493132us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 23 22:07:06.931561 (XEN) CPU45: Sep 23 22:07:06.931577 (XEN) ex= 6611us timer=ffff830839c0d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c0d460) Sep 23 22:07:06.943560 (XEN) ex= 828374us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 23 22:07:06.955538 (XEN) ex= 486732us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.967498 (XEN) CPU46: Sep 23 22:07:06.967513 (XEN) ex= 486750us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:06.979496 (XEN) ex= 2344126us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 23 22:07:06.991498 (XEN) CPU47: Sep 23 22:07:06.991524 (XEN) ex= 486750us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.003494 (XEN) CPU48: Sep 23 22:07:07.003510 (XEN) ex= 142128us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 23 22:07:07.015496 (XEN) ex= 486768us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.027496 (XEN) ex= 1431046us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 23 22:07:07.039495 (XEN) CPU49: Sep 23 22:07:07.039511 (XEN) ex= 486768us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.051493 (XEN) CPU50: Sep 23 22:07:07.051509 (XEN) ex= 486767us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.063496 (XEN) ex= 3846142us timer=ffff8308396aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396aa000) Sep 23 22:07:07.075494 (XEN) ex= 3487115us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 23 22:07:07.087493 (XEN) CPU51: Sep 23 22:07:07.087509 (XEN) ex= 486767us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.099494 (XEN) CPU52: Sep 23 22:07:07.099510 (XEN) ex= 486806us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.111459 (XEN) ex= 2735117us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 23 22:07:07.123492 (XEN) ex= 4142090us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 23 22:07:07.135492 (XEN) ex= 3326112us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 23 22:07:07.147489 (XEN) ex= 3493133us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 23 22:07:07.159494 (XEN) CPU53: Sep 23 22:07:07.159509 (XEN) ex= 486806us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.171490 (XEN) CPU54: Sep 23 22:07:07.171505 (XEN) ex= 486814us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.183489 (XEN) ex= 1175045us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 23 22:07:07.195492 (XEN) CPU55: Sep 23 22:07:07.195507 (XEN) ex= 486814us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 23 22:07:07.207489 (XEN) ex= 2142112us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 23 22:07:07.219451 Sep 23 22:07:07.810878 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 23 22:07:07.831505 (XEN) max state: unlimited Sep 23 22:07:07.831524 (XEN) ==cpu0== Sep 23 22:07:07.831533 (XEN) C1: type[C1 Sep 23 22:07:07.831857 ] latency[ 2] usage[ 392125] method[ FFH] duration[70233129386] Sep 23 22:07:07.847526 (XEN) C2: type[C1] latency[ 10] usage[ 267985] method[ FFH] duration[114796449411] Sep 23 22:07:07.847551 (XEN) C3: type[C2] latency[ 40] usage[ 53579] method[ FFH] duration[103241004444] Sep 23 22:07:07.859512 (XEN) *C4: type[C3] latency[133] usage[ 25966] method[ FFH] duration[1375307598583] Sep 23 22:07:07.871510 (XEN) C0: usage[ 739655] duration[26359209068] Sep 23 22:07:07.871530 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:07.883501 (XEN) CC3[108563744221] CC6[1348487688505] CC7[0] Sep 23 22:07:07.883520 (XEN) ==cpu1== Sep 23 22:07:07.899512 (XEN) C1: type[C1] latency[ 2] usage[ 44418] method[ FFH] duration[13233603443] Sep 23 22:07:07.899539 (XEN) C2: type[C1] latency[ 10] usage[ 53093] method[ FFH] duration[32609515691] Sep 23 22:07:07.911502 (XEN) C3: type[C2] latency[ 40] usage[ 33460] method[ FFH] duration[76795789989] Sep 23 22:07:07.911537 (XEN) *C4: type[C3] latency[133] usage[ 32776] method[ FFH] duration[1563116942059] Sep 23 22:07:07.923500 (XEN) C0: usage[ 163747] duration[4181640996] Sep 23 22:07:07.935490 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:07.935512 (XEN) CC3[108563744221] CC6[1348487688505] CC7[0] Sep 23 22:07:07.947497 (XEN) ==cpu2== Sep 23 22:07:07.947514 (XEN) C1: type[C1] latency[ 2] usage[ 389835] method[ FFH] duration[76341405492] Sep 23 22:07:07.959486 (XEN) C2: type[C1] latency[ 10] usage[ 264283] method[ FFH] duration[106863503792] Sep 23 22:07:07.959514 (XEN) C3: type[C2] latency[ 40] usage[ 52465] method[ FFH] duration[102219213406] Sep 23 22:07:07.971500 (XEN) *C4: type[C3] latency[133] usage[ 24913] method[ FFH] duration[1382860927077] Sep 23 22:07:07.983494 (XEN) C0: usage[ 731496] duration[21652501925] Sep 23 22:07:07.983514 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:07.995489 (XEN) CC3[105989338612] CC6[1352183864343] CC7[0] Sep 23 22:07:07.995509 (XEN) ==cpu3== Sep 23 22:07:07.995518 (XEN) C1: type[C1] latency[ 2] usage[ 38101] method[ FFH] duration[8326958584] Sep 23 22:07:08.007496 (XEN) C2: type[C1] latency[ 10] usage[ 45769] method[ FFH] duration[35123067120] Sep 23 22:07:08.019495 (XEN) C3: type[C2] latency[ 40] usage[ 38948] method[ FFH] duration[79236413129] Sep 23 22:07:08.031487 (XEN) *C4: type[C3] latency[133] usage[ 34660] method[ FFH] duration[1562393524293] Sep 23 22:07:08.031515 (XEN) C0: usage[ 157478] duration[4857729642] Sep 23 22:07:08.043490 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.043511 (XEN) CC3[105989338612] CC6[1352183864343] CC7[0] Sep 23 22:07:08.055491 (XEN) ==cpu4== Sep 23 22:07:08.055507 (XEN) C1: type[C1] latency[ 2] usage[ 374597] method[ FFH] duration[72891072005] Sep 23 22:07:08.067491 (XEN) C2: type[C1] latency[ 10] usage[ 266821] method[ FFH] duration[105589514195] Sep 23 22:07:08.067517 (XEN) C3: type[C2] latency[ 40] usage[ 52010] method[ FFH] duration[103860503544] Sep 23 22:07:08.079499 (XEN) *C4: type[C3] latency[133] usage[ 26822] method[ FFH] duration[1388087543372] Sep 23 22:07:08.091490 (XEN) C0: usage[ 720250] duration[19509121036] Sep 23 22:07:08.091510 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.103492 (XEN) CC3[107101268630] CC6[1365153237628] CC7[0] Sep 23 22:07:08.103512 (XEN) ==cpu5== Sep 23 22:07:08.103521 (XEN) C1: type[C1] latency[ 2] usage[ 30316] method[ FFH] duration[8669994149] Sep 23 22:07:08.115499 (XEN) C2: type[C1] latency[ 10] usage[ 36204] method[ FFH] duration[24990410570] Sep 23 22:07:08.127496 (XEN) C3: type[C2] latency[ 40] usage[ 28953] method[ FFH] duration[68963682514] Sep 23 22:07:08.139490 (XEN) *C4: type[C3] latency[133] usage[ 35532] method[ FFH] duration[1583192899402] Sep 23 22:07:08.139517 (XEN) C0: usage[ 131005] duration[4120862559] Sep 23 22:07:08.151493 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.151514 (XEN) CC3[107101268630] CC6[1365153237628] CC7[0] Sep 23 22:07:08.163495 (XEN) ==cpu6== Sep 23 22:07:08.163511 (XEN) C1: type[C1] latency[ 2] usage[ 345516] method[ FFH] duration[71504809834] Sep 23 22:07:08.175492 (XEN) C2: type[C1] latency[ 10] usage[ 253801] method[ FFH] duration[117949947170] Sep 23 22:07:08.175519 (XEN) C3: type[C2] latency[ 40] usage[ 52816] method[ FFH] duration[103969956690] Sep 23 22:07:08.187498 (XEN) *C4: type[C3] latency[133] usage[ 25512] method[ FFH] duration[1375324164372] Sep 23 22:07:08.199497 (XEN) C0: usage[ 677645] duration[21189030407] Sep 23 22:07:08.199517 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.211500 (XEN) CC3[103205426209] CC6[1345695017082] CC7[0] Sep 23 22:07:08.211520 (XEN) ==cpu7== Sep 23 22:07:08.223494 (XEN) C1: type[C1] latency[ 2] usage[ 93913] method[ FFH] duration[18753367956] Sep 23 22:07:08.223522 (XEN) C2: type[C1] latency[ 10] usage[ 84200] method[ FFH] duration[35834627905] Sep 23 22:07:08.235496 (XEN) C3: type[C2] latency[ 40] usage[ 24552] method[ FFH] duration[63996079121] Sep 23 22:07:08.247494 (XEN) *C4: type[C3] latency[133] usage[ 35444] method[ FFH] duration[1563790102445] Sep 23 22:07:08.259487 (XEN) C0: usage[ 238109] duration[7563821908] Sep 23 22:07:08.259509 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.271485 (XEN) CC3[103205426209] CC6[1345695017082] CC7[0] Sep 23 22:07:08.271506 (XEN) ==cpu8== Sep 23 22:07:08.271515 (XEN) C1: type[C1] latency[ 2] usage[ 342435] method[ FFH] duration[64914988861] Sep 23 22:07:08.283494 (XEN) C2: type[C1] latency[ 10] usage[ 256127] method[ FFH] duration[107799467021] Sep 23 22:07:08.295487 (XEN) C3: type[C2] latency[ 40] usage[ 46690] method[ FFH] duration[94392070251] Sep 23 22:07:08.295514 (XEN) *C4: type[C3] latency[133] usage[ 28479] method[ FFH] duration[1403319279134] Sep 23 22:07:08.307499 (XEN) C0: usage[ 673731] duration[19512251840] Sep 23 22:07:08.319486 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.319508 (XEN) CC3[101937309377] CC6[1365482592899] CC7[0] Sep 23 22:07:08.331487 (XEN) ==cpu9== Sep 23 22:07:08.331504 (XEN) C1: type[C1] latency[ 2] usage[ 40045] method[ FFH] duration[10381370687] Sep 23 22:07:08.331523 (XEN) C2: type[C1] latency[ 10] usage[ 24829] method[ FFH] duration[23676810667] Sep 23 22:07:08.343499 (XEN) C3: type[C2] latency[ 40] usage[ 16571] method[ FFH] duration[56991007537] Sep 23 22:07:08.355496 (XEN) *C4: type[C3] latency[133] usage[ 42684] method[ FFH] duration[1593745512286] Sep 23 22:07:08.367487 (XEN) C0: usage[ 124129] duration[5143443785] Sep 23 22:07:08.367507 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.379486 (XEN) CC3[101937309377] CC6[1365482592899] CC7[0] Sep 23 22:07:08.379511 (XEN) ==cpu10== Sep 23 22:07:08.379521 (XEN) C1: type[C1] latency[ 2] usage[ 343718] method[ FFH] duration[71262671123] Sep 23 22:07:08.391491 (XEN) C2: type[C1] latency[ 10] usage[ 257841] method[ FFH] duration[109499978993] Sep 23 22:07:08.403490 (XEN) C3: type[C2] latency[ 40] usage[ 54301] method[ FFH] duration[113403583607] Sep 23 22:07:08.415483 (XEN) *C4: type[C3] latency[133] usage[ 27759] method[ FFH] duration[1377632367364] Sep 23 22:07:08.415510 (XEN) C0: usage[ 683619] duration[18139600464] Sep 23 22:07:08.427488 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.427509 (XEN) CC3[110790711749] CC6[1357452853823] CC7[0] Sep 23 22:07:08.439484 (XEN) ==cpu11== Sep 23 22:07:08.439500 (XEN) C1: type[C1] latency[ 2] usage[ 58145] method[ FFH] duration[7354101032] Sep 23 22:07:08.451484 (XEN) C2: type[C1] latency[ 10] usage[ 33840] method[ FFH] duration[19113417959] Sep 23 22:07:08.451510 (XEN) C3: type[C2] latency[ 40] usage[ 11959] method[ FFH] duration[50260027722] Sep 23 22:07:08.463496 (XEN) *C4: type[C3] latency[133] usage[ 41340] method[ FFH] duration[1607506951030] Sep 23 22:07:08.475492 (XEN) C0: usage[ 145284] duration[5703792023] Sep 23 22:07:08.475512 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.487490 (XEN) CC3[110790711749] CC6[1357452853823] CC7[0] Sep 23 22:07:08.487509 (XEN) ==cpu12== Sep 23 22:07:08.499483 (XEN) C1: type[C1] latency[ 2] usage[ 346611] method[ FFH] duration[73762405774] Sep 23 22:07:08.499511 (XEN) C2: type[C1] latency[ 10] usage[ 254948] method[ FFH] duration[111231086402] Sep 23 22:07:08.511492 (XEN) C3: type[C2] latency[ 40] usage[ 53132] method[ FFH] duration[106072465265] Sep 23 22:07:08.523491 (XEN) *C4: type[C3] latency[133] usage[ 28295] method[ FFH] duration[1380323735554] Sep 23 22:07:08.535492 (XEN) C0: usage[ 682986] duration[18548655048] Sep 23 22:07:08.535514 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.547487 (XEN) CC3[101535871272] CC6[1357845222531] CC7[0] Sep 23 22:07:08.547507 (XEN) ==cpu13== Sep 23 22:07:08.547517 (XEN) C1: type[C1] latency[ 2] usage[ 57801] method[ FFH] duration[10293378705] Sep 23 22:07:08.559492 (XEN) C2: type[C1] latency[ 10] usage[ 37452] method[ FFH] duration[21500922182] Sep 23 22:07:08.571486 (XEN) C3: type[C2] latency[ 40] usage[ 12066] method[ FFH] duration[47498685871] Sep 23 22:07:08.571513 (XEN) *C4: type[C3] latency[133] usage[ 41691] method[ FFH] duration[1605123422562] Sep 23 22:07:08.583497 (XEN) C0: usage[ 149010] duration[5522030738] Sep 23 22:07:08.595489 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.595510 (XEN) CC3[101535871272] CC6[1357845222531] CC7[0] Sep 23 22:07:08.607486 (XEN) ==cpu14== Sep 23 22:07:08.607502 (XEN) C1: type[C1] latency[ 2] usage[ 354829] method[ FFH] duration[73538910401] Sep 23 22:07:08.619486 (XEN) C2: type[C1] latency[ 10] usage[ 266872] method[ FFH] duration[105874546975] Sep 23 22:07:08.619513 (XEN) C3: type[C2] latency[ 40] usage[ 51246] method[ FFH] duration[97224238472] Sep 23 22:07:08.631491 (XEN) *C4: type[C3] latency[133] usage[ 31945] method[ FFH] duration[1389469896202] Sep 23 22:07:08.643494 (XEN) C0: usage[ 704892] duration[23830909044] Sep 23 22:07:08.643514 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.655487 (XEN) CC3[99761350311] CC6[1360575655000] CC7[0] Sep 23 22:07:08.655507 (XEN) ==cpu15== Sep 23 22:07:08.655516 (XEN) C1: type[C1] latency[ 2] usage[ 21362] method[ FFH] duration[5197557908] Sep 23 22:07:08.667495 (XEN) C2: type[C1] latency[ 10] usage[ 12092] method[ FFH] duration[10041404043] Sep 23 22:07:08.679492 (XEN) C3: type[C2] latency[ 40] usage[ 11958] method[ FFH] duration[48559878656] Sep 23 22:07:08.691489 (XEN) *C4: type[C3] latency[133] usage[ 44673] method[ FFH] duration[1616625657080] Sep 23 22:07:08.691516 (XEN) C0: usage[ 90085] duration[9514100104] Sep 23 22:07:08.703488 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.703510 (XEN) CC3[99761350311] CC6[1360575655000] CC7[0] Sep 23 22:07:08.715488 (XEN) ==cpu16== Sep 23 22:07:08.715504 (XEN) C1: type[C1] latency[ 2] usage[ 351306] method[ FFH] duration[69156509574] Sep 23 22:07:08.727489 (XEN) C2: type[C1] latency[ 10] usage[ 258191] method[ FFH] duration[108240567048] Sep 23 22:07:08.739484 (XEN) C3: type[C2] latency[ 40] usage[ 63444] method[ FFH] duration[116336039956] Sep 23 22:07:08.739511 (XEN) *C4: type[C3] latency[133] usage[ 29823] method[ FFH] duration[1371505310901] Sep 23 22:07:08.751495 (XEN) C0: usage[ 702764] duration[24700225287] Sep 23 22:07:08.763484 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.763506 (XEN) CC3[119157913411] CC6[1343667125957] CC7[0] Sep 23 22:07:08.775484 (XEN) ==cpu17== Sep 23 22:07:08.775501 (XEN) C1: type[C1] latency[ 2] usage[ 15932] method[ FFH] duration[6121614466] Sep 23 22:07:08.775521 (XEN) C2: type[C1] latency[ 10] usage[ 13655] method[ FFH] duration[10528011338] Sep 23 22:07:08.787494 (XEN) C3: type[C2] latency[ 40] usage[ 14835] method[ FFH] duration[56382370654] Sep 23 22:07:08.799492 (XEN) *C4: type[C3] latency[133] usage[ 44563] method[ FFH] duration[1609407271955] Sep 23 22:07:08.811497 (XEN) C0: usage[ 88985] duration[7499471305] Sep 23 22:07:08.811517 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.823487 (XEN) CC3[119157913411] CC6[1343667125957] CC7[0] Sep 23 22:07:08.823507 (XEN) ==cpu18== Sep 23 22:07:08.823516 (XEN) C1: type[C1] latency[ 2] usage[ 344738] method[ FFH] duration[64782170226] Sep 23 22:07:08.835494 (XEN) C2: type[C1] latency[ 10] usage[ 252014] method[ FFH] duration[106621008947] Sep 23 22:07:08.847500 (XEN) C3: type[C2] latency[ 40] usage[ 50620] method[ FFH] duration[102453641025] Sep 23 22:07:08.859483 (XEN) *C4: type[C3] latency[133] usage[ 34520] method[ FFH] duration[1394299437095] Sep 23 22:07:08.859511 (XEN) C0: usage[ 681892] duration[21782544552] Sep 23 22:07:08.871489 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.871510 (XEN) CC3[110241975101] CC6[1352524247331] CC7[0] Sep 23 22:07:08.883491 (XEN) ==cpu19== Sep 23 22:07:08.883507 (XEN) C1: type[C1] latency[ 2] usage[ 63203] method[ FFH] duration[15326044842] Sep 23 22:07:08.895488 (XEN) C2: type[C1] latency[ 10] usage[ 54822] method[ FFH] duration[23308173599] Sep 23 22:07:08.895514 (XEN) C3: type[C2] latency[ 40] usage[ 20017] method[ FFH] duration[67501880239] Sep 23 22:07:08.907497 (XEN) *C4: type[C3] latency[133] usage[ 41146] method[ FFH] duration[1576242790824] Sep 23 22:07:08.919494 (XEN) C0: usage[ 179188] duration[7560007272] Sep 23 22:07:08.919514 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.931491 (XEN) CC3[110241975101] CC6[1352524247331] CC7[0] Sep 23 22:07:08.931511 (XEN) ==cpu20== Sep 23 22:07:08.943481 (XEN) C1: type[C1] latency[ 2] usage[ 363286] method[ FFH] duration[68100187582] Sep 23 22:07:08.943508 (XEN) C2: type[C1] latency[ 10] usage[ 266424] method[ FFH] duration[107662521383] Sep 23 22:07:08.955495 (XEN) C3: type[C2] latency[ 40] usage[ 55744] method[ FFH] duration[108300264980] Sep 23 22:07:08.967490 (XEN) *C4: type[C3] latency[133] usage[ 32251] method[ FFH] duration[1377473797446] Sep 23 22:07:08.979488 (XEN) C0: usage[ 717705] duration[28402180658] Sep 23 22:07:08.979509 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:08.991485 (XEN) CC3[116016248676] CC6[1342681521151] CC7[0] Sep 23 22:07:08.991505 (XEN) ==cpu21== Sep 23 22:07:08.991514 (XEN) C1: type[C1] latency[ 2] usage[ 33335] method[ FFH] duration[9368537407] Sep 23 22:07:09.003495 (XEN) C2: type[C1] latency[ 10] usage[ 30375] method[ FFH] duration[22370419772] Sep 23 22:07:09.015489 (XEN) C3: type[C2] latency[ 40] usage[ 28361] method[ FFH] duration[87056168515] Sep 23 22:07:09.015516 (XEN) *C4: type[C3] latency[133] usage[ 46046] method[ FFH] duration[1562768151950] Sep 23 22:07:09.027495 (XEN) C0: usage[ 138117] duration[8375760496] Sep 23 22:07:09.039487 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.039509 (XEN) CC3[116016248676] CC6[1342681521151] CC7[0] Sep 23 22:07:09.051486 (XEN) ==cpu22== Sep 23 22:07:09.051503 (XEN) C1: type[C1] latency[ 2] usage[ 366244] method[ FFH] duration[74816006964] Sep 23 22:07:09.063487 (XEN) C2: type[C1] latency[ 10] usage[ 263998] method[ FFH] duration[106682609545] Sep 23 22:07:09.063513 (XEN) C3: type[C2] latency[ 40] usage[ 51122] method[ FFH] duration[109690516351] Sep 23 22:07:09.075494 (XEN) *C4: type[C3] latency[133] usage[ 29218] method[ FFH] duration[1376064095316] Sep 23 22:07:09.087495 (XEN) C0: usage[ 710582] duration[22685865353] Sep 23 22:07:09.087515 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.099488 (XEN) CC3[120736145361] CC6[1339868828335] CC7[0] Sep 23 22:07:09.099507 (XEN) ==cpu23== Sep 23 22:07:09.099517 (XEN) C1: type[C1] latency[ 2] usage[ 34131] method[ FFH] duration[7422950962] Sep 23 22:07:09.111497 (XEN) C2: type[C1] latency[ 10] usage[ 74285] method[ FFH] duration[51046652015] Sep 23 22:07:09.123493 (XEN) C3: type[C2] latency[ 40] usage[ 74049] method[ FFH] duration[133746609687] Sep 23 22:07:09.135490 (XEN) *C4: type[C3] latency[133] usage[ 35219] method[ FFH] duration[1488949903980] Sep 23 22:07:09.147410 (XEN) C0: usage[ 217684] duration[8773077988] Sep 23 22:07:09.147431 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.159416 (XEN) CC3[120736145361] CC6[1339868828335] CC7[0] Sep 23 22:07:09.159436 (XEN) ==cpu24== Sep 23 22:07:09.159445 (XEN) C1: type[C1] latency[ 2] usage[ 371966] method[ FFH] duration[72920765592] Sep 23 22:07:09.171418 (XEN) C2: type[C1] latency[ 10] usage[ 262546] method[ FFH] duration[102816113452] Sep 23 22:07:09.183412 (XEN) C3: type[C2] latency[ 40] usage[ 56094] method[ FFH] duration[103761296667] Sep 23 22:07:09.183439 (XEN) *C4: type[C3] latency[133] usage[ 29009] method[ FFH] duration[1391025324599] Sep 23 22:07:09.195419 (XEN) C0: usage[ 719615] duration[19415749549] Sep 23 22:07:09.207410 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.207432 (XEN) CC3[109821573847] CC6[1351367342911] CC7[0] Sep 23 22:07:09.219410 (XEN) ==cpu25== Sep 23 22:07:09.219426 (XEN) C1: type[C1] latency[ 2] usage[ 109621] method[ FFH] duration[27776605250] Sep 23 22:07:09.231406 (XEN) C2: type[C1] latency[ 10] usage[ 161607] method[ FFH] duration[93587202055] Sep 23 22:07:09.231433 (XEN) C3: type[C2] latency[ 40] usage[ 72773] method[ FFH] duration[122864864259] Sep 23 22:07:09.243419 (XEN) *C4: type[C3] latency[133] usage[ 29783] method[ FFH] duration[1440147026967] Sep 23 22:07:09.255416 (XEN) C0: usage[ 373784] duration[5563636262] Sep 23 22:07:09.255436 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.267414 (XEN) CC3[109821573847] CC6[1351367342911] CC7[0] Sep 23 22:07:09.267434 (XEN) ==cpu26== Sep 23 22:07:09.267443 (XEN) C1: type[C1] latency[ 2] usage[ 443220] method[ FFH] duration[76059161950] Sep 23 22:07:09.279425 (XEN) C2: type[C1] latency[ 10] usage[ 272903] method[ FFH] duration[106507144570] Sep 23 22:07:09.291414 (XEN) C3: type[C2] latency[ 40] usage[ 55781] method[ FFH] duration[107441823975] Sep 23 22:07:09.303414 (XEN) *C4: type[C3] latency[133] usage[ 30840] method[ FFH] duration[1378998337644] Sep 23 22:07:09.303440 (XEN) C0: usage[ 802744] duration[20932921696] Sep 23 22:07:09.315415 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.315436 (XEN) CC3[111517581461] CC6[1338066849071] CC7[0] Sep 23 22:07:09.327413 (XEN) ==cpu27== Sep 23 22:07:09.327429 (XEN) C1: type[C1] latency[ 2] usage[ 269973] method[ FFH] duration[47530596321] Sep 23 22:07:09.339414 (XEN) C2: type[C1] latency[ 10] usage[ 222631] method[ FFH] duration[100454497954] Sep 23 22:07:09.351412 (XEN) C3: type[C2] latency[ 40] usage[ 60512] method[ FFH] duration[106286001010] Sep 23 22:07:09.351439 (XEN) *C4: type[C3] latency[133] usage[ 27400] method[ FFH] duration[1427258761370] Sep 23 22:07:09.363414 (XEN) C0: usage[ 580516] duration[8409624142] Sep 23 22:07:09.375408 (XEN) PC2[324305427699] PC3[90210907803] PC6[846066800025] PC7[0] Sep 23 22:07:09.375430 (XEN) CC3[111517581461] CC6[1338066849071] CC7[0] Sep 23 22:07:09.387412 (XEN) ==cpu28== Sep 23 22:07:09.387429 (XEN) C1: type[C1] latency[ 2] usage[ 467837] method[ FFH] duration[69914096410] Sep 23 22:07:09.387449 (XEN) C2: type[C1] latency[ 10] usage[ 263314] method[ FFH] duration[97194720668] Sep 23 22:07:09.399421 (XEN) C3: type[C2] latency[ 40] usage[ 55723] method[ FFH] duration[112593193700] Sep 23 22:07:09.411416 (XEN) *C4: type[C3] latency[133] usage[ 33735] method[ FFH] duration[1386632458082] Sep 23 22:07:09.423413 (XEN) C0: usage[ 820609] duration[23605073659] Sep 23 22:07:09.423433 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.435413 (XEN) CC3[112005929363] CC6[1345396815159] CC7[0] Sep 23 22:07:09.435433 (XEN) ==cpu29== Sep 23 22:07:09.435442 (XEN) C1: type[C1] latency[ 2] usage[ 360193] method[ FFH] duration[58104620198] Sep 23 22:07:09.447390 (XEN) C2: type[C1] latency[ 10] usage[ 230922] method[ FFH] duration[101789197743] Sep 23 22:07:09.459419 (XEN) C3: type[C2] latency[ 40] usage[ 55350] method[ FFH] duration[97144458735] Sep 23 22:07:09.471455 (XEN) *C4: type[C3] latency[133] usage[ 27848] method[ FFH] duration[1424611014169] Sep 23 22:07:09.471483 (XEN) C0: usage[ 674313] duration[8290336782] Sep 23 22:07:09.483473 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.483494 (XEN) CC3[112005929363] CC6[1345396815159] CC7[0] Sep 23 22:07:09.495477 (XEN) ==cpu30== Sep 23 22:07:09.495493 (XEN) C1: type[C1] latency[ 2] usage[ 661553] method[ FFH] duration[88280628465] Sep 23 22:07:09.507475 (XEN) C2: type[C1] latency[ 10] usage[ 263429] method[ FFH] duration[86714424272] Sep 23 22:07:09.507501 (XEN) C3: type[C2] latency[ 40] usage[ 62815] method[ FFH] duration[112254300017] Sep 23 22:07:09.519486 (XEN) *C4: type[C3] latency[133] usage[ 28680] method[ FFH] duration[1383994311007] Sep 23 22:07:09.531445 (XEN) C0: usage[ 1016477] duration[18696020669] Sep 23 22:07:09.531465 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.543415 (XEN) CC3[110304438134] CC6[1345245120176] CC7[0] Sep 23 22:07:09.543435 (XEN) ==cpu31== Sep 23 22:07:09.555405 (XEN) C1: type[C1] latency[ 2] usage[ 53462] method[ FFH] duration[14824750795] Sep 23 22:07:09.555432 (XEN) C2: type[C1] latency[ 10] usage[ 93298] method[ FFH] duration[71586473578] Sep 23 22:07:09.567418 (XEN) C3: type[C2] latency[ 40] usage[ 71788] method[ FFH] duration[123317526278] Sep 23 22:07:09.579415 (XEN) *C4: type[C3] latency[133] usage[ 31500] method[ FFH] duration[1473192102938] Sep 23 22:07:09.591412 (XEN) C0: usage[ 250048] duration[7018916457] Sep 23 22:07:09.591432 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.603410 (XEN) CC3[110304438134] CC6[1345245120176] CC7[0] Sep 23 22:07:09.603430 (XEN) ==cpu32== Sep 23 22:07:09.603439 (XEN) C1: type[C1] latency[ 2] usage[ 386571] method[ FFH] duration[75927495682] Sep 23 22:07:09.615419 (XEN) C2: type[C1] latency[ 10] usage[ 262392] method[ FFH] duration[104361809509] Sep 23 22:07:09.627416 (XEN) C3: type[C2] latency[ 40] usage[ 55921] method[ FFH] duration[94699543382] Sep 23 22:07:09.639422 (XEN) *C4: type[C3] latency[133] usage[ 27950] method[ FFH] duration[1394464764659] Sep 23 22:07:09.639450 (XEN) C0: usage[ 732834] duration[20486211522] Sep 23 22:07:09.651472 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.651493 (XEN) CC3[102782032772] CC6[1363835920012] CC7[0] Sep 23 22:07:09.663474 (XEN) ==cpu33== Sep 23 22:07:09.663490 (XEN) C1: type[C1] latency[ 2] usage[ 29173] method[ FFH] duration[9168184573] Sep 23 22:07:09.675473 (XEN) C2: type[C1] latency[ 10] usage[ 38406] method[ FFH] duration[28660343851] Sep 23 22:07:09.675500 (XEN) C3: type[C2] latency[ 40] usage[ 31013] method[ FFH] duration[75271183216] Sep 23 22:07:09.687460 (XEN) *C4: type[C3] latency[133] usage[ 36154] method[ FFH] duration[1572383154310] Sep 23 22:07:09.699457 (XEN) C0: usage[ 134746] duration[4457042101] Sep 23 22:07:09.699470 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.711475 (XEN) CC3[102782032772] CC6[1363835920012] CC7[0] Sep 23 22:07:09.711493 (XEN) ==cpu34== Sep 23 22:07:09.711502 (XEN) C1: type[C1] latency[ 2] usage[ 385948] method[ FFH] duration[75108003586] Sep 23 22:07:09.723468 (XEN) C2: type[C1] latency[ 10] usage[ 256641] method[ FFH] duration[109559740349] Sep 23 22:07:09.735418 (XEN) C3: type[C2] latency[ 40] usage[ 53321] method[ FFH] duration[99151144954] Sep 23 22:07:09.747423 (XEN) *C4: type[C3] latency[133] usage[ 31536] method[ FFH] duration[1386205856233] Sep 23 22:07:09.759407 (XEN) C0: usage[ 727446] duration[19915222302] Sep 23 22:07:09.759428 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.771427 (XEN) CC3[104063881462] CC6[1363001227788] CC7[0] Sep 23 22:07:09.771447 (XEN) ==cpu35== Sep 23 22:07:09.771456 (XEN) C1: type[C1] latency[ 2] usage[ 32258] method[ FFH] duration[6723046134] Sep 23 22:07:09.783435 (XEN) C2: type[C1] latency[ 10] usage[ 37463] method[ FFH] duration[28999048179] Sep 23 22:07:09.795408 (XEN) C3: type[C2] latency[ 40] usage[ 31759] method[ FFH] duration[79187810602] Sep 23 22:07:09.795434 (XEN) *C4: type[C3] latency[133] usage[ 38057] method[ FFH] duration[1570786330529] Sep 23 22:07:09.807396 (XEN) C0: usage[ 139537] duratio Sep 23 22:07:09.810758 n[4243818391] Sep 23 22:07:09.819424 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.819446 (XEN) CC3[104063881462] CC6[13630012 Sep 23 22:07:09.819782 27788] CC7[0] Sep 23 22:07:09.831419 (XEN) ==cpu36== Sep 23 22:07:09.831436 (XEN) C1: type[C1] latency[ 2] usage[ 376044] method[ FFH] duration[67822258791] Sep 23 22:07:09.831456 (XEN) C2: type[C1] latency[ 10] usage[ 267243] method[ FFH] duration[101446227678] Sep 23 22:07:09.843442 (XEN) C3: type[C2] latency[ 40] usage[ 54874] method[ FFH] duration[101629610590] Sep 23 22:07:09.855435 (XEN) *C4: type[C3] latency[133] usage[ 30875] method[ FFH] duration[1398118353643] Sep 23 22:07:09.867425 (XEN) C0: usage[ 729036] duration[20923659461] Sep 23 22:07:09.867446 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.879425 (XEN) CC3[110861563132] CC6[1361030948883] CC7[0] Sep 23 22:07:09.879445 (XEN) ==cpu37== Sep 23 22:07:09.879455 (XEN) C1: type[C1] latency[ 2] usage[ 35116] method[ FFH] duration[10663633274] Sep 23 22:07:09.891425 (XEN) C2: type[C1] latency[ 10] usage[ 39512] method[ FFH] duration[30506264582] Sep 23 22:07:09.903419 (XEN) C3: type[C2] latency[ 40] usage[ 29029] method[ FFH] duration[82702853009] Sep 23 22:07:09.903445 (XEN) *C4: type[C3] latency[133] usage[ 39507] method[ FFH] duration[1558817833899] Sep 23 22:07:09.915424 (XEN) C0: usage[ 143164] duration[7249610892] Sep 23 22:07:09.915444 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.927420 (XEN) CC3[110861563132] CC6[1361030948883] CC7[0] Sep 23 22:07:09.927439 (XEN) ==cpu38== Sep 23 22:07:09.939413 (XEN) C1: type[C1] latency[ 2] usage[ 355770] method[ FFH] duration[72186990794] Sep 23 22:07:09.939440 (XEN) C2: type[C1] latency[ 10] usage[ 264648] method[ FFH] duration[102877884025] Sep 23 22:07:09.951424 (XEN) C3: type[C2] latency[ 40] usage[ 52684] method[ FFH] duration[103327825336] Sep 23 22:07:09.963427 (XEN) *C4: type[C3] latency[133] usage[ 28516] method[ FFH] duration[1389952397257] Sep 23 22:07:09.963454 (XEN) C0: usage[ 701618] duration[21595160240] Sep 23 22:07:09.975420 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:09.975442 (XEN) CC3[114129949031] CC6[1358647671826] CC7[0] Sep 23 22:07:09.987417 (XEN) ==cpu39== Sep 23 22:07:09.987433 (XEN) C1: type[C1] latency[ 2] usage[ 17612] method[ FFH] duration[6951917569] Sep 23 22:07:09.999419 (XEN) C2: type[C1] latency[ 10] usage[ 19570] method[ FFH] duration[15056593306] Sep 23 22:07:09.999445 (XEN) C3: type[C2] latency[ 40] usage[ 19568] method[ FFH] duration[70310861332] Sep 23 22:07:10.011425 (XEN) *C4: type[C3] latency[133] usage[ 42425] method[ FFH] duration[1592714048877] Sep 23 22:07:10.023421 (XEN) C0: usage[ 99175] duration[4906928950] Sep 23 22:07:10.023440 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.035419 (XEN) CC3[114129949031] CC6[1358647671826] CC7[0] Sep 23 22:07:10.035439 (XEN) ==cpu40== Sep 23 22:07:10.035448 (XEN) C1: type[C1] latency[ 2] usage[ 307144] method[ FFH] duration[60042877691] Sep 23 22:07:10.047428 (XEN) C2: type[C1] latency[ 10] usage[ 228183] method[ FFH] duration[99543525485] Sep 23 22:07:10.059421 (XEN) C3: type[C2] latency[ 40] usage[ 56227] method[ FFH] duration[105481044404] Sep 23 22:07:10.071413 (XEN) *C4: type[C3] latency[133] usage[ 37236] method[ FFH] duration[1408581112697] Sep 23 22:07:10.071448 (XEN) C0: usage[ 628790] duration[16291845261] Sep 23 22:07:10.083416 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.083438 (XEN) CC3[102235880127] CC6[1374494069182] CC7[0] Sep 23 22:07:10.095418 (XEN) ==cpu41== Sep 23 22:07:10.095434 (XEN) C1: type[C1] latency[ 2] usage[ 74211] method[ FFH] duration[12060364682] Sep 23 22:07:10.107413 (XEN) C2: type[C1] latency[ 10] usage[ 55228] method[ FFH] duration[18328345830] Sep 23 22:07:10.107440 (XEN) C3: type[C2] latency[ 40] usage[ 13033] method[ FFH] duration[42264082042] Sep 23 22:07:10.119422 (XEN) *C4: type[C3] latency[133] usage[ 39406] method[ FFH] duration[1611089306886] Sep 23 22:07:10.131419 (XEN) C0: usage[ 181878] duration[6198403291] Sep 23 22:07:10.131440 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.143414 (XEN) CC3[102235880127] CC6[1374494069182] CC7[0] Sep 23 22:07:10.143434 (XEN) ==cpu42== Sep 23 22:07:10.143443 (XEN) C1: type[C1] latency[ 2] usage[ 340089] method[ FFH] duration[70015513077] Sep 23 22:07:10.155422 (XEN) C2: type[C1] latency[ 10] usage[ 258920] method[ FFH] duration[112687948443] Sep 23 22:07:10.167391 (XEN) C3: type[C2] latency[ 40] usage[ 49675] method[ FFH] duration[97172130761] Sep 23 22:07:10.167417 (XEN) *C4: type[C3] latency[133] usage[ 26900] method[ FFH] duration[1392105253208] Sep 23 22:07:10.179425 (XEN) C0: usage[ 675584] duration[17959711696] Sep 23 22:07:10.191421 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.191443 (XEN) CC3[101263780193] CC6[1361298762135] CC7[0] Sep 23 22:07:10.203411 (XEN) ==cpu43== Sep 23 22:07:10.203427 (XEN) C1: type[C1] latency[ 2] usage[ 32564] method[ FFH] duration[10516790210] Sep 23 22:07:10.203448 (XEN) C2: type[C1] latency[ 10] usage[ 22985] method[ FFH] duration[16794488521] Sep 23 22:07:10.215424 (XEN) C3: type[C2] latency[ 40] usage[ 15884] method[ FFH] duration[56225809510] Sep 23 22:07:10.227420 (XEN) *C4: type[C3] latency[133] usage[ 43572] method[ FFH] duration[1601182438146] Sep 23 22:07:10.239417 (XEN) C0: usage[ 115005] duration[5221118880] Sep 23 22:07:10.239439 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.251415 (XEN) CC3[101263780193] CC6[1361298762135] CC7[0] Sep 23 22:07:10.251436 (XEN) ==cpu44== Sep 23 22:07:10.251445 (XEN) C1: type[C1] latency[ 2] usage[ 349694] method[ FFH] duration[70914122574] Sep 23 22:07:10.263421 (XEN) C2: type[C1] latency[ 10] usage[ 253399] method[ FFH] duration[105354070762] Sep 23 22:07:10.275411 (XEN) C3: type[C2] latency[ 40] usage[ 56160] method[ FFH] duration[101447076891] Sep 23 22:07:10.275439 (XEN) *C4: type[C3] latency[133] usage[ 29403] method[ FFH] duration[1387658780813] Sep 23 22:07:10.287420 (XEN) C0: usage[ 688656] duration[24566649620] Sep 23 22:07:10.287440 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.299417 (XEN) CC3[103762419320] CC6[1356729378302] CC7[0] Sep 23 22:07:10.299437 (XEN) ==cpu45== Sep 23 22:07:10.299446 (XEN) C1: type[C1] latency[ 2] usage[ 51935] method[ FFH] duration[15331092708] Sep 23 22:07:10.311426 (XEN) C2: type[C1] latency[ 10] usage[ 43683] method[ FFH] duration[20318955481] Sep 23 22:07:10.323422 (XEN) C3: type[C2] latency[ 40] usage[ 19994] method[ FFH] duration[65892098855] Sep 23 22:07:10.335417 (XEN) C4: type[C3] latency[133] usage[ 48633] method[ FFH] duration[1579601779363] Sep 23 22:07:10.335443 (XEN) *C0: usage[ 164246] duration[8796886220] Sep 23 22:07:10.347419 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.347441 (XEN) CC3[103762419320] CC6[1356729378302] CC7[0] Sep 23 22:07:10.359417 (XEN) ==cpu46== Sep 23 22:07:10.359433 (XEN) C1: type[C1] latency[ 2] usage[ 359972] method[ FFH] duration[70058394620] Sep 23 22:07:10.371423 (XEN) C2: type[C1] latency[ 10] usage[ 263157] method[ FFH] duration[110726830785] Sep 23 22:07:10.371450 (XEN) C3: type[C2] latency[ 40] usage[ 57646] method[ FFH] duration[103346406097] Sep 23 22:07:10.383424 (XEN) *C4: type[C3] latency[133] usage[ 28163] method[ FFH] duration[1381528314885] Sep 23 22:07:10.395425 (XEN) C0: usage[ 708938] duration[24280919454] Sep 23 22:07:10.395445 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.407417 (XEN) CC3[107413671398] CC6[1358200497066] CC7[0] Sep 23 22:07:10.407437 (XEN) ==cpu47== Sep 23 22:07:10.407446 (XEN) C1: type[C1] latency[ 2] usage[ 41774] method[ FFH] duration[10640568760] Sep 23 22:07:10.419423 (XEN) C2: type[C1] latency[ 10] usage[ 31656] method[ FFH] duration[13081271769] Sep 23 22:07:10.431421 (XEN) C3: type[C2] latency[ 40] usage[ 11028] method[ FFH] duration[51212215948] Sep 23 22:07:10.431446 (XEN) *C4: type[C3] latency[133] usage[ 41332] method[ FFH] duration[1610387024454] Sep 23 22:07:10.443468 (XEN) C0: usage[ 125790] duration[4619875194] Sep 23 22:07:10.455413 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.455435 (XEN) CC3[107413671398] CC6[1358200497066] CC7[0] Sep 23 22:07:10.467414 (XEN) ==cpu48== Sep 23 22:07:10.467430 (XEN) C1: type[C1] latency[ 2] usage[ 341897] method[ FFH] duration[76250592679] Sep 23 22:07:10.467450 (XEN) C2: type[C1] latency[ 10] usage[ 259957] method[ FFH] duration[114022076274] Sep 23 22:07:10.479428 (XEN) C3: type[C2] latency[ 40] usage[ 49914] method[ FFH] duration[99812693489] Sep 23 22:07:10.491419 (XEN) *C4: type[C3] latency[133] usage[ 25912] method[ FFH] duration[1380289283229] Sep 23 22:07:10.503419 (XEN) C0: usage[ 677680] duration[19566368724] Sep 23 22:07:10.503440 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.515414 (XEN) CC3[98638739240] CC6[1366098415507] CC7[0] Sep 23 22:07:10.515434 (XEN) ==cpu49== Sep 23 22:07:10.515444 (XEN) C1: type[C1] latency[ 2] usage[ 18452] method[ FFH] duration[4537717389] Sep 23 22:07:10.527420 (XEN) C2: type[C1] latency[ 10] usage[ 13712] method[ FFH] duration[11831405398] Sep 23 22:07:10.539414 (XEN) C3: type[C2] latency[ 40] usage[ 10258] method[ FFH] duration[44715809268] Sep 23 22:07:10.539441 (XEN) *C4: type[C3] latency[133] usage[ 42252] method[ FFH] duration[1624529929682] Sep 23 22:07:10.551421 (XEN) C0: usage[ 84674] duration[4326241224] Sep 23 22:07:10.551441 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.563420 (XEN) CC3[98638739240] CC6[1366098415507] CC7[0] Sep 23 22:07:10.563440 (XEN) ==cpu50== Sep 23 22:07:10.575413 (XEN) C1: type[C1] latency[ 2] usage[ 339311] method[ FFH] duration[77037557983] Sep 23 22:07:10.575440 (XEN) C2: type[C1] latency[ 10] usage[ 253793] method[ FFH] duration[112619144717] Sep 23 22:07:10.587421 (XEN) C3: type[C2] latency[ 40] usage[ 54041] method[ FFH] duration[102238403965] Sep 23 22:07:10.599424 (XEN) C4: type[C3] latency[133] usage[ 24936] method[ FFH] duration[1378410725476] Sep 23 22:07:10.599451 (XEN) *C0: usage[ 672082] duration[19635334326] Sep 23 22:07:10.611421 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.611443 (XEN) CC3[100390982013] CC6[1357587560548] CC7[0] Sep 23 22:07:10.623419 (XEN) ==cpu51== Sep 23 22:07:10.623435 (XEN) C1: type[C1] latency[ 2] usage[ 43784] method[ FFH] duration[15385282020] Sep 23 22:07:10.635417 (XEN) C2: type[C1] latency[ 10] usage[ 35592] method[ FFH] duration[24615298606] Sep 23 22:07:10.635443 (XEN) C3: type[C2] latency[ 40] usage[ 14898] method[ FFH] duration[57954536270] Sep 23 22:07:10.647422 (XEN) *C4: type[C3] latency[133] usage[ 40279] method[ FFH] duration[1586821836170] Sep 23 22:07:10.659421 (XEN) C0: usage[ 134553] duration[5164270645] Sep 23 22:07:10.659449 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.671422 (XEN) CC3[100390982013] CC6[1357587560548] CC7[0] Sep 23 22:07:10.671442 (XEN) ==cpu52== Sep 23 22:07:10.671451 (XEN) C1: type[C1] latency[ 2] usage[ 352022] method[ FFH] duration[76729243399] Sep 23 22:07:10.683425 (XEN) C2: type[C1] latency[ 10] usage[ 261532] method[ FFH] duration[105330847255] Sep 23 22:07:10.695418 (XEN) C3: type[C2] latency[ 40] usage[ 56849] method[ FFH] duration[98048954467] Sep 23 22:07:10.707412 (XEN) *C4: type[C3] latency[133] usage[ 24698] method[ FFH] duration[1388979729030] Sep 23 22:07:10.707439 (XEN) C0: usage[ 695101] duration[20852510083] Sep 23 22:07:10.719419 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.719440 (XEN) CC3[105578903513] CC6[1365310714504] CC7[0] Sep 23 22:07:10.731414 (XEN) ==cpu53== Sep 23 22:07:10.731430 (XEN) C1: type[C1] latency[ 2] usage[ 24595] method[ FFH] duration[7955024770] Sep 23 22:07:10.731450 (XEN) C2: type[C1] latency[ 10] usage[ 19706] method[ FFH] duration[15140206768] Sep 23 22:07:10.743427 (XEN) C3: type[C2] latency[ 40] usage[ 17480] method[ FFH] duration[70073354113] Sep 23 22:07:10.755422 (XEN) *C4: type[C3] latency[133] usage[ 43099] method[ FFH] duration[1592375509108] Sep 23 22:07:10.767417 (XEN) C0: usage[ 104880] duration[4397243798] Sep 23 22:07:10.767438 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.779416 (XEN) CC3[105578903513] CC6[1365310714504] CC7[0] Sep 23 22:07:10.779436 (XEN) ==cpu54== Sep 23 22:07:10.779446 (XEN) C1: type[C1] latency[ 2] usage[ 342445] method[ FFH] duration[70926219846] Sep 23 22:07:10.791423 (XEN) C2: type[C1] latency[ 10] usage[ 260668] method[ FFH] duration[108001810890] Sep 23 22:07:10.803427 (XEN) C3: type[C2] latency[ 40] usage[ 53794] method[ FFH] duration[99792496427] Sep 23 22:07:10.803453 (XEN) C4: type[C3] latency[133] usage[ 28551] method[ FFH] duration[1393279039181] Sep 23 22:07:10.826461 (XEN) *C0: usage[ 685459] duration[17941832919] Sep 23 22:07:10.826489 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.827412 (XEN) CC3[104432577970] CC6[1360519057500] CC7[0] Sep 23 22:07:10.827432 (XEN) ==cpu55== Sep 23 22:07:10.839412 (XEN) C1: type[C1] latency[ 2] usage[ 44115] method[ FFH] duration[11614020650] Sep 23 22:07:10.839438 (XEN) C2: type[C1] latency[ 10] usage[ 69824] method[ FFH] duration[50151570107] Sep 23 22:07:10.851422 (XEN) C3: type[C2] latency[ 40] usage[ 66852] method[ FFH] duration[127168804826] Sep 23 22:07:10.863418 (XEN) *C4: type[C3] latency[133] usage[ 34356] method[ FFH] duration[1495436534610] Sep 23 22:07:10.863444 (XEN) C0: usage[ 215147] duration[5570530174] Sep 23 22:07:10.875420 (XEN) PC2[354590399734] PC3[76510100831] PC6[862753944474] PC7[0] Sep 23 22:07:10.875442 (XEN) CC3[104432577970] CC6[1360519057500] CC7[0] Sep 23 22:07:10.887418 (XEN) 'd' pressed -> dumping registers Sep 23 22:07:10.887438 (XEN) Sep 23 22:07:10.887446 (XEN) *** Dumping CPU45 host state: *** Sep 23 22:07:10.899412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:10.899435 (XEN) CPU: 45 Sep 23 22:07:10.899444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:10.911424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:10.911444 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 23 22:07:10.923421 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 23 22:07:10.935418 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 23 22:07:10.935440 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 00000189effb7b3d Sep 23 22:07:10.947417 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 23 22:07:10.959414 (XEN) r15: 00000189ef4758a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:10.959444 (XEN) cr3: 000000107f4a3000 cr2: ffff88800a58b398 Sep 23 22:07:10.971415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 23 22:07:10.971437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:10.983417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:10.995412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:10.995435 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 23 22:07:11.007426 (XEN) 00000189ef5295af ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 23 22:07:11.007448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 23 22:07:11.019425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:11.031411 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b8000 Sep 23 22:07:11.031435 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 23 22:07:11.043419 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 23 22:07:11.043441 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 23 22:07:11.055418 (XEN) 0000000000000000 000001cb08e1bac0 000000000008216c 0000000000000000 Sep 23 22:07:11.067417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:11.067439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:11.079420 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:11.091412 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Sep 23 22:07:11.091434 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839c11002 Sep 23 22:07:11.103415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:11.103433 (XEN) Xen call trace: Sep 23 22:07:11.103443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.115384 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:11.127417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:11.127439 (XEN) Sep 23 22:07:11.127447 (XEN) *** Dumping CPU46 host state: *** Sep 23 22:07:11.127458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:11.139421 (XEN) CPU: 46 Sep 23 22:07:11.139437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.151420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:11.151440 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 23 22:07:11.163420 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 23 22:07:11.175414 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 23 22:07:11.175436 (XEN) r9: ffff830839c07c10 r10: 0000000000000014 r11: 0000018a4a1ae128 Sep 23 22:07:11.187419 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 23 22:07:11.187441 (XEN) r15: 0000018a365863d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:11.199420 (XEN) cr3: 000000105260c000 cr2: ffff88800a31f108 Sep 23 22:07:11.199440 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 23 22:07:11.211426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:11.223415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:11.223442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:11.235420 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 23 22:07:11.235440 (XEN) 0000018a3cfad301 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 23 22:07:11.247421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 23 22:07:11.259423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:11.259446 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff83083976c000 Sep 23 22:07:11.271420 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 23 22:07:11.283415 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 23 22:07:11.283437 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 23 22:07:11.295421 (XEN) 0000000000000045 0000000000000000 00000000000d3394 0000000000000000 Sep 23 22:07:11.307413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:11.307435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:11.319416 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:11.319438 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c05000 Sep 23 22:07:11.331418 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 23 22:07:11.343415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:11.343433 (XEN) Xen call trace: Sep 23 22:07:11.343443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.355420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:11.355443 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:11.367421 (XEN) Sep 23 22:07:11.367436 (XEN) *** Dumping CPU47 host state: *** Sep 23 22:07:11.367448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:11.379423 (XEN) CPU: 47 Sep 23 22:07:11.379439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.391423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:11.391444 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 23 22:07:11.403416 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 23 22:07:11.403438 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 23 22:07:11.415428 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 00000187079ae726 Sep 23 22:07:11.427416 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 23 22:07:11.427438 (XEN) r15: 0000018a4a1b17b1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:11.439420 (XEN) cr3: 000000006eae7000 cr2: ffff888007a894e8 Sep 23 22:07:11.439440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 23 22:07:11.451421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:11.463413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:11.463440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:11.475419 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 23 22:07:11.475439 (XEN) 0000018a4b3348a6 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 23 22:07:11.487420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 23 22:07:11.499412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:11.499434 (XEN) ffff831055e7fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c6000 Sep 23 22:07:11.511419 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Sep 23 22:07:11.523412 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 23 22:07:11.523434 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 23 22:07:11.535418 (XEN) 0000000000007ff0 0000000000000000 000000000005bea4 0000000000000000 Sep 23 22:07:11.535439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:11.547421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:11.559423 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:11.559445 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397f8000 Sep 23 22:07:11.571417 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:11.583421 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:11.583439 (XEN) Xen call trace: Sep 23 22:07:11.583449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.595418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:11.595441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:11.607416 (XEN) Sep 23 22:07:11.607431 (XEN) *** Dumping CPU48 host state: *** Sep 23 22:07:11.607443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:11.619417 (XEN) CPU: 48 Sep 23 22:07:11.619433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.631419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:11.631440 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 23 22:07:11.643415 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 23 22:07:11.643438 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 23 22:07:11.655418 (XEN) r9: ffff8308397eda90 r10: ffff8308396e1070 r11: 0000018b587a3675 Sep 23 22:07:11.667413 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 23 22:07:11.667436 (XEN) r15: 0000018a587a66d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:11.679416 (XEN) cr3: 000000105260c000 cr2: ffff8880094b72a0 Sep 23 22:07:11.679436 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 23 22:07:11.691405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:11.691416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:11.703412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:11.715411 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 23 22:07:11.715427 (XEN) 0000018a596cc7e3 ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Sep 23 22:07:11.727417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 23 22:07:11.739420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:11.739442 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff830839725000 Sep 23 22:07:11.751427 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 23 22:07:11.751449 (XEN) ffff82d04033883e 0000000000000000 ffff888003658000 0000000000000000 Sep 23 22:07:11.763426 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 23 22:07:11.775427 (XEN) 0000000000000000 0000000000000100 00000000000cebc4 0000000000000000 Sep 23 22:07:11.775448 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:11.787424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:11.799419 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:11.799440 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397e7000 Sep 23 22:07:11.811424 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 23 22:07:11.811445 (XEN Sep 23 22:07:11.819574 ) 0000000000000000 0000000e00000000 Sep 23 22:07:11.823438 (XEN) Xen call trace: Sep 23 22:07:11.823455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwa Sep 23 22:07:11.823811 it_idle+0x359/0x432 Sep 23 22:07:11.839439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:11.839473 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:11.839488 (XEN) Sep 23 22:07:11.839495 (XEN) 'e' pressed -> dumping event-channel info Sep 23 22:07:11.851427 (XEN) *** Dumping CPU49 host state: *** Sep 23 22:07:11.851446 (XEN) Event channel information for domain 0: Sep 23 22:07:11.863425 (XEN) Polling vCPUs: {} Sep 23 22:07:11.863442 (XEN) port [p/m/s] Sep 23 22:07:11.863453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:11.863467 (XEN) CPU: 49 Sep 23 22:07:11.879435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:11.879461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:11.879475 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 23 22:07:11.891428 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 23 22:07:11.903423 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 23 22:07:11.903445 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 0000000061b4c697 Sep 23 22:07:11.915419 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 23 22:07:11.927414 (XEN) r15: 0000018a4b3599bc cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:11.927436 (XEN) cr3: 000000006eae7000 cr2: 00007fe314000020 Sep 23 22:07:11.939415 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 23 22:07:11.939436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:11.951418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:11.963416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:11.963439 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 23 22:07:11.975416 (XEN) 0000018a67a545d9 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 23 22:07:11.975438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 23 22:07:11.987415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:11.999412 (XEN) ffff831055e67ee8 ffff82d040334adf ffff82d0403349f6 ffff830839718000 Sep 23 22:07:11.999435 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 23 22:07:12.011417 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 23 22:07:12.011439 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 23 22:07:12.023418 (XEN) 00000000000000d0 00000185293ad680 00000000000dfb8c 0000000000000000 Sep 23 22:07:12.035416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:12.035438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:12.047418 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:12.059416 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 23 22:07:12.059438 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:12.071416 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:12.071434 (XEN) Xen call trace: Sep 23 22:07:12.071445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.083421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:12.095415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:12.095437 (XEN) Sep 23 22:07:12.095445 (XEN) 1 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 23 22:07:12.107418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:12.107441 (XEN) CPU: 50 Sep 23 22:07:12.107451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.119425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:12.131413 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3b98 rcx: 0000000000000008 Sep 23 22:07:12.131444 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 23 22:07:12.143420 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 23 22:07:12.143442 (XEN) r9: ffff8308397d3910 r10: ffff83083974f070 r11: 0000018ae85c4fb3 Sep 23 22:07:12.155420 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 23 22:07:12.167416 (XEN) r15: 0000018a67f6ab3a cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:12.167438 (XEN) cr3: 000000105260c000 cr2: ffff8880094b7be0 Sep 23 22:07:12.179420 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 23 22:07:12.179441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:12.191416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:12.203420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:12.203442 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 23 22:07:12.215418 (XEN) 0000018a76b4ba00 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 23 22:07:12.215440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 23 22:07:12.227415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:12.239414 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974f000 Sep 23 22:07:12.239436 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 23 22:07:12.251421 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 23 22:07:12.263412 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 23 22:07:12.263434 (XEN) 0000000000000044 000000000c4dcc00 00000000000b94f4 0000000000000000 Sep 23 22:07:12.275441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:12.275463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:12.287485 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:12.299466 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397d1000 Sep 23 22:07:12.299488 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 23 22:07:12.311483 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:12.311501 (XEN) Xen call trace: Sep 23 22:07:12.311511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.323483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:12.335447 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:12.335468 (XEN) Sep 23 22:07:12.335477 ]: s=5 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Sep 23 22:07:12.347415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:12.347437 (XEN) CPU: 51 Sep 23 22:07:12.347447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.359428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:12.371415 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 23 22:07:12.371437 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 23 22:07:12.383418 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 23 22:07:12.383440 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 000000006099ee6b Sep 23 22:07:12.395419 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 23 22:07:12.407416 (XEN) r15: 0000018a76b4f7cf cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:12.407438 (XEN) cr3: 000000006eae7000 cr2: 00007fad2fa8d3d8 Sep 23 22:07:12.419417 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 23 22:07:12.419438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:12.431427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:12.443433 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:12.443456 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 23 22:07:12.455477 (XEN) 0000018a851431bb ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 23 22:07:12.455500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 23 22:07:12.467480 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:12.479478 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff83083970a000 Sep 23 22:07:12.479501 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 23 22:07:12.491515 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 23 22:07:12.503475 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 23 22:07:12.503496 (XEN) 0000000000000040 0000000000000000 00000000000ab25c 0000000000000000 Sep 23 22:07:12.515478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:12.515500 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:12.527464 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:12.539413 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 23 22:07:12.539434 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:12.551419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:12.551437 (XEN) Xen call trace: Sep 23 22:07:12.551448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.563423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:12.575416 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:12.575438 (XEN) Sep 23 22:07:12.575446 v=0(XEN) *** Dumping CPU52 host state: *** Sep 23 22:07:12.587415 Sep 23 22:07:12.587429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:12.587444 (XEN) CPU: 52 Sep 23 22:07:12.587453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.599423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:12.611412 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 23 22:07:12.611436 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 23 22:07:12.623417 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 23 22:07:12.623439 (XEN) r9: ffff8308397b8760 r10: ffff8308397b6240 r11: 0000018b4ded8b17 Sep 23 22:07:12.635424 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 23 22:07:12.647413 (XEN) r15: 0000018a76b5136e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:12.647435 (XEN) cr3: 000000105260c000 cr2: 00007f7107e18200 Sep 23 22:07:12.659417 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 23 22:07:12.659439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:12.671420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:12.683417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:12.683439 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 23 22:07:12.695417 (XEN) 0000018a8514fbe3 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 23 22:07:12.695439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 23 22:07:12.707418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:12.719416 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839741000 Sep 23 22:07:12.719438 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 23 22:07:12.731426 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 23 22:07:12.731448 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 23 22:07:12.743418 (XEN) 0000018885fb02c0 0000000000000000 00000000000f86c4 0000000000000000 Sep 23 22:07:12.755416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:12.755438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:12.767419 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:12.779414 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397b3000 Sep 23 22:07:12.779435 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 23 22:07:12.791419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:12.791438 (XEN) Xen call trace: Sep 23 22:07:12.791448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.803421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:12.815415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:12.815436 (XEN) Sep 23 22:07:12.815445 (XEN) 2 [1/1/(XEN) *** Dumping CPU53 host state: *** Sep 23 22:07:12.827416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:12.827439 (XEN) CPU: 53 Sep 23 22:07:12.827448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:12.839424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:12.851414 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 23 22:07:12.851436 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 23 22:07:12.863421 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 23 22:07:12.863443 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000186f5fffb29 Sep 23 22:07:12.875420 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 23 22:07:12.887416 (XEN) r15: 0000018a93620fc6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:12.887438 (XEN) cr3: 000000006eae7000 cr2: ffff8880093f99d8 Sep 23 22:07:12.899414 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 23 22:07:12.899436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:12.911420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:12.923419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:12.923441 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 23 22:07:12.935420 (XEN) 0000018aa1a3b3ae ffff82d0403627e1 ffff82d0405fcb00 ffff831055e37ea0 Sep 23 22:07:12.935443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 23 22:07:12.947417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:12.959415 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fd000 Sep 23 22:07:12.959437 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 23 22:07:12.971429 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 23 22:07:12.983413 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 23 22:07:12.983434 (XEN) 0000000000000098 0000000000000001 0000000000091eb4 0000000000000000 Sep 23 22:07:12.995415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:12.995437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:13.007420 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:13.019415 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 23 22:07:13.019437 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:13.031425 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:13.031443 (XEN) Xen call trace: Sep 23 22:07:13.043415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.043440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:13.055421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:13.055443 (XEN) Sep 23 22:07:13.055451 ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Sep 23 22:07:13.067418 Sep 23 22:07:13.067432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:13.067448 (XEN) CPU: 54 Sep 23 22:07:13.067456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.079427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:13.091414 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 23 22:07:13.091437 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 23 22:07:13.103417 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 23 22:07:13.103439 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 0000018b25ede2d1 Sep 23 22:07:13.115421 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 23 22:07:13.127416 (XEN) r15: 0000018aafcbcc8e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:13.127438 (XEN) cr3: 000000105260c000 cr2: 0000559d3993a200 Sep 23 22:07:13.139417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 23 22:07:13.139439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:13.151393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:13.163419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:13.163441 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 23 22:07:13.175417 (XEN) 0000018ab0035abc ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 23 22:07:13.175439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 23 22:07:13.187418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:13.199413 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fd000 Sep 23 22:07:13.199436 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 23 22:07:13.211419 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 23 22:07:13.223413 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 23 22:07:13.223435 (XEN) 0000000000007ff0 0000000000000001 0000000000092014 0000000000000000 Sep 23 22:07:13.235420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:13.235442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:13.247421 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:13.259415 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff83083979e000 Sep 23 22:07:13.259436 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 23 22:07:13.271418 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:13.271436 (XEN) Xen call trace: Sep 23 22:07:13.283413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.283438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:13.295415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:13.295437 (XEN) Sep 23 22:07:13.295445 (XEN) 3 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 23 22:07:13.307417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:13.307440 (XEN) CPU: 55 Sep 23 22:07:13.319413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.319447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:13.331417 (XEN) rax: ffff83083978d06c rbx: ffff830839790798 rcx: 0000000000000008 Sep 23 22:07:13.331439 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 23 22:07:13.343391 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 23 22:07:13.355415 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 0000018acefccb4e Sep 23 22:07:13.355438 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 23 22:07:13.367419 (XEN) r15: 0000018aa1bb9e7e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:13.367441 (XEN) cr3: 000000105260c000 cr2: ffff88800416f4e0 Sep 23 22:07:13.379419 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 23 22:07:13.379440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:13.391421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:13.403422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:13.403445 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 23 22:07:13.415418 (XEN) 0000018abe53c5a7 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 23 22:07:13.427413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 23 22:07:13.427434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:13.439417 (XEN) ffff831055e27ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d4000 Sep 23 22:07:13.439439 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Sep 23 22:07:13.451422 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 23 22:07:13.463414 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 23 22:07:13.463435 (XEN) 0000000000000000 0000000000000100 0000000000071404 0000000000000000 Sep 23 22:07:13.475417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:13.487413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:13.487435 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:13.499414 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 23 22:07:13.499436 (XEN) 00000037f9199000 0000000000372660 0000000000000000 800000083978b002 Sep 23 22:07:13.511419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:13.511437 (XEN) Xen call trace: Sep 23 22:07:13.523414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.523438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:13.535419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:13.535441 (XEN) Sep 23 22:07:13.535449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU0 host state: *** Sep 23 22:07:13.547419 Sep 23 22:07:13.547433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:13.547449 (XEN) CPU: 0 Sep 23 22:07:13.559433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.559460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:13.571416 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 23 22:07:13.571438 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 23 22:07:13.583420 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 23 22:07:13.595415 (XEN) r9: ffff830839af5260 r10: ffff82d04061fd80 r11: 0000018d87bc64a0 Sep 23 22:07:13.595438 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 23 22:07:13.607415 (XEN) r15: 0000018aafea6d78 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:13.607438 (XEN) cr3: 0000000835c7d000 cr2: 00007ffd8de18cd0 Sep 23 22:07:13.619428 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 23 22:07:13.619450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:13.631420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:13.643421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:13.643444 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 23 22:07:13.655417 (XEN) 0000018accb3a747 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 23 22:07:13.667413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 23 22:07:13.667433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:13.679417 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839758000 Sep 23 22:07:13.679439 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 23 22:07:13.691402 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 23 22:07:13.703398 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 23 22:07:13.703412 (XEN) 0000000000007ff0 0000000000000001 00000000000c01d4 0000000000000000 Sep 23 22:07:13.715411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:13.727412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:13.727434 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:13.739411 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 23 22:07:13.739421 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953e002 Sep 23 22:07:13.751401 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:13.751412 (XEN) Xen call trace: Sep 23 22:07:13.763402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.763422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:13.775419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:13.775440 (XEN) Sep 23 22:07:13.775449 (XEN) 4 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 23 22:07:13.787422 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:13.787445 (XEN) CPU: 1 Sep 23 22:07:13.799413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:13.799440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:13.811466 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 23 22:07:13.811488 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 23 22:07:13.823432 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 23 22:07:13.835429 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 0000000061f895b8 Sep 23 22:07:13.835451 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 23 22:07:13.847427 (XEN) r15: 0000018acefcce16 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:13.847449 (XEN Sep 23 22:07:13.858808 ) cr3: 000000006eae7000 cr2: 000055deadffa534 Sep 23 22:07:13.859437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 000000000000000 Sep 23 22:07:13.859885 0 Sep 23 22:07:13.871422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:13.871443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:13.883430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:13.895421 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 23 22:07:13.895443 (XEN) 0000018adb00e1b4 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 23 22:07:13.907420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 23 22:07:13.907448 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:13.919424 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff83083974b000 Sep 23 22:07:13.919446 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 23 22:07:13.931429 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 23 22:07:13.943416 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 23 22:07:13.943437 (XEN) 0000000000000001 0000000000000001 000000000009ff74 0000000000000000 Sep 23 22:07:13.955419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:13.967413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:13.967435 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:13.979419 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839ae7000 Sep 23 22:07:13.979441 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:13.991420 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:13.991438 (XEN) Xen call trace: Sep 23 22:07:14.003413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.003437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:14.015419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:14.015440 (XEN) Sep 23 22:07:14.015448 (XEN) *** Dumping CPU2 host state: *** Sep 23 22:07:14.027420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:14.027442 (XEN) CPU: 2 Sep 23 22:07:14.027451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.039425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:14.051413 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 23 22:07:14.051435 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 23 22:07:14.063418 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 23 22:07:14.075412 (XEN) r9: ffff83083ff9c010 r10: ffff8308396d0070 r11: 0000018b2e843447 Sep 23 22:07:14.075434 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 23 22:07:14.087416 (XEN) r15: 0000018acf1025c5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:14.087438 (XEN) cr3: 000000107d1d7000 cr2: 00007f26b8270400 Sep 23 22:07:14.099417 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 23 22:07:14.099438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:14.111418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:14.123421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:14.123442 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 23 22:07:14.135417 (XEN) 0000018adb01895e ffff82d040257c30 ffff8308396d0000 ffff8308396d3630 Sep 23 22:07:14.135440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 23 22:07:14.147420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:14.159416 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d0000 Sep 23 22:07:14.159439 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 23 22:07:14.171422 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 23 22:07:14.183413 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 23 22:07:14.183435 (XEN) 000000000000009e 0000000000000001 000000000005a174 0000000000000000 Sep 23 22:07:14.195409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:14.207418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:14.207441 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:14.219419 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffb0000 Sep 23 22:07:14.219440 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 23 22:07:14.231419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:14.231437 (XEN) Xen call trace: Sep 23 22:07:14.243414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.243438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:14.255415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:14.255437 (XEN) Sep 23 22:07:14.255445 ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Sep 23 22:07:14.267417 Sep 23 22:07:14.267431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:14.267447 (XEN) CPU: 3 Sep 23 22:07:14.267455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.279425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:14.291415 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 23 22:07:14.291437 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 23 22:07:14.303416 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 23 22:07:14.315413 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 0000018b0a980181 Sep 23 22:07:14.315435 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 23 22:07:14.327416 (XEN) r15: 0000018ae954b82a cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:14.327438 (XEN) cr3: 000000105260c000 cr2: ffff88800c2e2e78 Sep 23 22:07:14.339417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 23 22:07:14.339438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:14.351421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:14.363424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:14.363446 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 23 22:07:14.375418 (XEN) 0000018af7936dbf ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 23 22:07:14.375440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 23 22:07:14.387418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:14.399419 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fa000 Sep 23 22:07:14.399441 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 23 22:07:14.411418 (XEN) ffff82d04033883e 0000000000000000 ffff888003664d80 0000000000000000 Sep 23 22:07:14.423415 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 23 22:07:14.423436 (XEN) 0000018473233cc0 0000000008e1a800 000000000009908c 0000000000000000 Sep 23 22:07:14.435417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:14.447384 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:14.447407 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:14.459415 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Sep 23 22:07:14.459437 (XEN) 00000037ff9a1000 0000000000372660 0000000000000000 800000083ff92002 Sep 23 22:07:14.471422 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:14.471440 (XEN) Xen call trace: Sep 23 22:07:14.483413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.483438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:14.495418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:14.495447 (XEN) Sep 23 22:07:14.495456 (XEN) 5 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 23 22:07:14.507417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:14.507439 (XEN) CPU: 4 Sep 23 22:07:14.519414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.519440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:14.531416 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 23 22:07:14.531438 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 23 22:07:14.543419 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 23 22:07:14.555418 (XEN) r9: ffff83083ff86d90 r10: ffff8308396c3070 r11: 0000018c038b984b Sep 23 22:07:14.555441 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 23 22:07:14.567418 (XEN) r15: 0000018b038bce51 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:14.567440 (XEN) cr3: 000000105260c000 cr2: ffff888006e39440 Sep 23 22:07:14.579418 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 23 22:07:14.591412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:14.591434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:14.603423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:14.615410 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 23 22:07:14.615431 (XEN) 0000018b05e18163 ffff82d040257c30 ffff83083974b000 ffff830839754d40 Sep 23 22:07:14.627412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 23 22:07:14.627433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:14.639416 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff83083974b000 Sep 23 22:07:14.639438 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 23 22:07:14.651420 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 23 22:07:14.663415 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 23 22:07:14.663436 (XEN) 0000000000007ff0 0000000000000001 00000000000a13f4 0000000000000000 Sep 23 22:07:14.675418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:14.687416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:14.687437 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:14.699416 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff84000 Sep 23 22:07:14.699437 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 23 22:07:14.711419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:14.711437 (XEN) Xen call trace: Sep 23 22:07:14.723415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.723439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:14.735421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:14.735442 (XEN) Sep 23 22:07:14.735451 ]: s=6 n=0 x=0(XEN) *** Dumping CPU5 host state: *** Sep 23 22:07:14.747421 Sep 23 22:07:14.747435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:14.747450 (XEN) CPU: 5 Sep 23 22:07:14.759412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.759438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:14.771417 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 23 22:07:14.771440 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 23 22:07:14.783419 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 23 22:07:14.795421 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000000006019e35c Sep 23 22:07:14.795444 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 23 22:07:14.807416 (XEN) r15: 0000018b0a98ca22 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:14.807438 (XEN) cr3: 000000006eae7000 cr2: 00007f33b078cbbc Sep 23 22:07:14.819418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 23 22:07:14.831421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:14.831443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:14.843420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:14.855412 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 23 22:07:14.855434 (XEN) 0000018b143d9004 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 23 22:07:14.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 23 22:07:14.867432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:14.879419 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839731000 Sep 23 22:07:14.879441 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 23 22:07:14.891420 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 23 22:07:14.903416 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 23 22:07:14.903438 (XEN) 0000000000000000 0000000000000100 00000000000af104 0000000000000000 Sep 23 22:07:14.915535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:14.927537 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:14.927559 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:14.943550 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bec000 Sep 23 22:07:14.943571 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:14.955547 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:14.955565 (XEN) Xen call trace: Sep 23 22:07:14.955576 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:14.967430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:14.979420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:14.979442 (XEN) Sep 23 22:07:14.979451 (XEN) 6 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 23 22:07:14.991422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:14.991445 (XEN) CPU: 6 Sep 23 22:07:14.991455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.003428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:15.003448 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 23 22:07:15.015421 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 23 22:07:15.027416 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 23 22:07:15.027438 (XEN) r9: ffff830839bd8be0 r10: 0000000000000014 r11: 0000018b46340122 Sep 23 22:07:15.039420 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 23 22:07:15.051419 (XEN) r15: 0000018b0a994b28 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:15.051441 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b2c0 Sep 23 22:07:15.063415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 23 22:07:15.063436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:15.075428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:15.087475 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:15.087505 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 23 22:07:15.099477 (XEN) 0000018b228ba9c6 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 23 22:07:15.099499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 23 22:07:15.111476 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:15.123475 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839722000 Sep 23 22:07:15.123497 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 23 22:07:15.135457 (XEN) ffff82d04033883e 0000000000000000 ffff888003658f80 0000000000000000 Sep 23 22:07:15.135479 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 23 22:07:15.147420 (XEN) 0000000000000000 0000000008a1a800 00000000000ecbdc 0000000000000000 Sep 23 22:07:15.159415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:15.159437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:15.171418 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:15.183415 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839bd6000 Sep 23 22:07:15.183436 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 23 22:07:15.195423 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:15.195441 (XEN) Xen call trace: Sep 23 22:07:15.195452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.207421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:15.219418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:15.219440 (XEN) Sep 23 22:07:15.219448 ]: s=6 n=0 x=0 Sep 23 22:07:15.219457 (XEN) *** Dumping CPU7 host state: *** Sep 23 22:07:15.231412 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:15.231437 (XEN) CPU: 7 Sep 23 22:07:15.231447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.243425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:15.255466 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 23 22:07:15.255488 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 23 22:07:15.267479 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 23 22:07:15.267501 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 0000018b463400c3 Sep 23 22:07:15.279454 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 23 22:07:15.291423 (XEN) r15: 0000018b0a994ae7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:15.291445 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4500 Sep 23 22:07:15.303417 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 23 22:07:15.303438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:15.315419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:15.327418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:15.327440 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 23 22:07:15.339421 (XEN) 0000018b24ef9365 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 23 22:07:15.339443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 23 22:07:15.351419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:15.363415 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839775000 Sep 23 22:07:15.363438 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 23 22:07:15.375420 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 23 22:07:15.387414 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 23 22:07:15.387443 (XEN) 00000000000000f8 0000000000000001 00000000000a9a0c 0000000000000000 Sep 23 22:07:15.399420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:15.399442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:15.411423 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:15.423417 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bc0000 Sep 23 22:07:15.423438 (XEN) 00000037f95c9000 0000000000372660 0000000000000000 8000000839bb8002 Sep 23 22:07:15.435419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:15.435437 (XEN) Xen call trace: Sep 23 22:07:15.447386 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.447411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:15.459418 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:15.459439 (XEN) Sep 23 22:07:15.459448 - (XEN) *** Dumping CPU8 host state: *** Sep 23 22:07:15.471416 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:15.471440 (XEN) CPU: 8 Sep 23 22:07:15.471449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.483428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:15.495424 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 23 22:07:15.495446 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 23 22:07:15.507419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 23 22:07:15.519413 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 0000018b46341ded Sep 23 22:07:15.519436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 23 22:07:15.531415 (XEN) r15: 0000018b30fcb597 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:15.531438 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4500 Sep 23 22:07:15.543418 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 23 22:07:15.543440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:15.555419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:15.567419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:15.567442 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 23 22:07:15.579424 (XEN) 0000018b3f536f1f ffff82d0403627e1 ffff82d0405fb480 ffff830839b9fea0 Sep 23 22:07:15.579447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 23 22:07:15.591420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:15.603416 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b1000 Sep 23 22:07:15.603438 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 23 22:07:15.615419 (XEN) ffff82d04033883e 0000000000000000 ffff888003731f00 0000000000000000 Sep 23 22:07:15.627414 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 23 22:07:15.627435 (XEN) 00000000000001d9 0000000000000000 0000000000051374 0000000000000000 Sep 23 22:07:15.639415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:15.651413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:15.651434 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:15.663390 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839baa000 Sep 23 22:07:15.663412 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 23 22:07:15.675419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:15.675437 (XEN) Xen call trace: Sep 23 22:07:15.687411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.687444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:15.699401 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:15.699413 (XEN) Sep 23 22:07:15.699417 v=0(XEN) *** Dumping CPU9 host state: *** Sep 23 22:07:15.711408 Sep 23 22:07:15.711419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:15.711432 (XEN) CPU: 9 Sep 23 22:07:15.711439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.723425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:15.735422 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 23 22:07:15.735444 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 23 22:07:15.747426 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 23 22:07:15.747447 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 0000000061b4c66f Sep 23 22:07:15.759423 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 23 22:07:15.771422 (XEN) r15: 0000018b463455fe cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:15.771444 (XEN) cr3: 000000006eae7000 cr2: 00007fc9e401eca0 Sep 23 22:07:15.787438 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 23 22:07:15.787460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:15.799422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:15.799449 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:15.811423 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 23 22:07:15.811443 (XEN) Sep 23 22:07:15.822765 0000018b4da6969d ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 23 22:07:15.843340 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 23 22:07:15.843396 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:15.843413 (XEN) ffff830839b8f Sep 23 22:07:15.843858 ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973e000 Sep 23 22:07:15.851442 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 23 22:07:15.851464 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 23 22:07:15.863425 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 23 22:07:15.875415 (XEN) 0000000000000000 00000185293ad680 000000000009ca64 0000000000000000 Sep 23 22:07:15.875437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:15.887424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:15.887446 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:15.899430 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839b94000 Sep 23 22:07:15.911431 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:15.911452 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:15.923420 (XEN) Xen call trace: Sep 23 22:07:15.923437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.923455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:15.935421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:15.947421 (XEN) Sep 23 22:07:15.947436 (XEN) 8 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 23 22:07:15.947451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:15.959415 (XEN) CPU: 10 Sep 23 22:07:15.959432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:15.971412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:15.971442 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 23 22:07:15.983414 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 23 22:07:15.983436 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 23 22:07:15.995418 (XEN) r9: ffff830839b808b0 r10: 0000000000000014 r11: 0000018b81cf90f5 Sep 23 22:07:15.995440 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 23 22:07:16.007436 (XEN) r15: 0000018b4634dadd cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:16.019420 (XEN) cr3: 000000105260c000 cr2: ffff888008b3abd8 Sep 23 22:07:16.019440 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 23 22:07:16.031416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:16.031437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:16.043425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:16.055420 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 23 22:07:16.055440 (XEN) 0000018b5be5eb44 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 23 22:07:16.067415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 23 22:07:16.067436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:16.079420 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973e000 Sep 23 22:07:16.091422 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 23 22:07:16.091444 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 23 22:07:16.103421 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 23 22:07:16.115413 (XEN) 00000188a40570c0 0000000000000000 000000000009cb14 0000000000000000 Sep 23 22:07:16.115435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:16.127416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:16.127438 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:16.139422 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b7e000 Sep 23 22:07:16.151419 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 23 22:07:16.151441 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:16.163415 (XEN) Xen call trace: Sep 23 22:07:16.163432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.175412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:16.175435 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:16.187415 (XEN) Sep 23 22:07:16.187430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Sep 23 22:07:16.187444 Sep 23 22:07:16.187451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:16.199415 (XEN) CPU: 11 Sep 23 22:07:16.199431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.211418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:16.211438 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 23 22:07:16.223413 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 23 22:07:16.223435 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 23 22:07:16.235418 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 0000018b81cf9096 Sep 23 22:07:16.247415 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 23 22:07:16.247438 (XEN) r15: 0000018b4634daa5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:16.259416 (XEN) cr3: 000000105260c000 cr2: ffff888008fe1000 Sep 23 22:07:16.259435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 23 22:07:16.271422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:16.271444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:16.283431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:16.295416 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 23 22:07:16.295436 (XEN) 0000018b6a44ee4e ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 23 22:07:16.307420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 23 22:07:16.307441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:16.319421 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396eb000 Sep 23 22:07:16.331418 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 23 22:07:16.331440 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 23 22:07:16.343417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 23 22:07:16.355414 (XEN) 0000000000000000 0000000008e1a800 000000000007b70c 0000000000000000 Sep 23 22:07:16.355435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:16.367415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:16.379410 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:16.379432 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b68000 Sep 23 22:07:16.391420 (XEN) 00000037f9571000 0000000000372660 0000000000000000 8000000839b60002 Sep 23 22:07:16.391442 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:16.403416 (XEN) Xen call trace: Sep 23 22:07:16.403433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.415415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:16.415438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:16.427414 (XEN) Sep 23 22:07:16.427430 (XEN) 9 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Sep 23 22:07:16.427444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:16.439423 (XEN) CPU: 12 Sep 23 22:07:16.439439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.451420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:16.451440 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 23 22:07:16.463419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 23 22:07:16.463441 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 23 22:07:16.475423 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 00000000624a49a4 Sep 23 22:07:16.487416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 23 22:07:16.487438 (XEN) r15: 0000018b4634be90 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:16.499419 (XEN) cr3: 000000006eae7000 cr2: ffff8880094b7280 Sep 23 22:07:16.499439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 23 22:07:16.511422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:16.523412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:16.523439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:16.535419 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 23 22:07:16.535439 (XEN) 0000018b6c98bbd7 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 23 22:07:16.547420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 23 22:07:16.559415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:16.559438 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396de000 Sep 23 22:07:16.571424 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 23 22:07:16.583413 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 23 22:07:16.583435 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 23 22:07:16.595417 (XEN) 0000000000000000 0000000000000000 000000000005b93c 0000000000000000 Sep 23 22:07:16.595438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:16.607420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:16.619415 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:16.619436 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b4e000 Sep 23 22:07:16.631417 (XEN) 00000037f955d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:16.643414 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:16.643432 (XEN) Xen call trace: Sep 23 22:07:16.643442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.655418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:16.655440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:16.667422 (XEN) Sep 23 22:07:16.667437 Sep 23 22:07:16.667444 (XEN) *** Dumping CPU13 host state: *** Sep 23 22:07:16.667456 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:16.679420 (XEN) CPU: 13 Sep 23 22:07:16.679436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.691421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:16.691441 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 23 22:07:16.703418 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 23 22:07:16.715417 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 23 22:07:16.715440 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 0000018bbd69d79d Sep 23 22:07:16.727416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 23 22:07:16.727439 (XEN) r15: 0000018b81cf1833 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:16.739419 (XEN) cr3: 000000107ddd9000 cr2: 00007fca28ba99f8 Sep 23 22:07:16.739439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 23 22:07:16.751422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:16.763414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:16.763441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:16.775418 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 23 22:07:16.775438 (XEN) 0000018b8709b8bb ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 23 22:07:16.787421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 23 22:07:16.799414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:16.799437 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839715000 Sep 23 22:07:16.811420 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 23 22:07:16.823414 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 23 22:07:16.823436 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 23 22:07:16.835416 (XEN) 0000000000000000 0000000008c1a800 00000000000f8e04 0000000000000000 Sep 23 22:07:16.847408 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:16.847430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:16.859420 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:16.859449 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Sep 23 22:07:16.871417 (XEN) 00000037f9545000 0000000000372660 0000000000000000 8000000839b2c002 Sep 23 22:07:16.883415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:16.883433 (XEN) Xen call trace: Sep 23 22:07:16.883443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.895418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:16.895441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:16.907422 (XEN) Sep 23 22:07:16.907437 - (XEN) *** Dumping CPU14 host state: *** Sep 23 22:07:16.907449 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:16.919422 (XEN) CPU: 14 Sep 23 22:07:16.919438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:16.931419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:16.931439 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 23 22:07:16.943419 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 23 22:07:16.955416 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 23 22:07:16.955438 (XEN) r9: ffff830839b22580 r10: 0000000000000014 r11: 0000018bbd69e75f Sep 23 22:07:16.967419 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 23 22:07:16.967441 (XEN) r15: 0000018b81cf30e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:16.979419 (XEN) cr3: 000000105260c000 cr2: 00007f1f67fd1740 Sep 23 22:07:16.991412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 23 22:07:16.991434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:17.003421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:17.003448 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:17.015421 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 23 22:07:17.027411 (XEN) 0000018b9563a156 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 23 22:07:17.027433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 23 22:07:17.039415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:17.039437 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839756000 Sep 23 22:07:17.051420 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 23 22:07:17.063419 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 23 22:07:17.063440 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 23 22:07:17.075416 (XEN) 00000000000000d0 0000000000000000 00000000000c5c1c 0000000000000000 Sep 23 22:07:17.087414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:17.087436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:17.099419 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:17.099441 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b23000 Sep 23 22:07:17.111419 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 23 22:07:17.123415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:17.123433 (XEN) Xen call trace: Sep 23 22:07:17.123443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.135417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:17.135440 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:17.147422 (XEN) Sep 23 22:07:17.147437 Sep 23 22:07:17.147445 (XEN) *** Dumping CPU15 host state: *** Sep 23 22:07:17.147456 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:17.159435 (XEN) CPU: 15 Sep 23 22:07:17.159451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.171422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:17.171442 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 23 22:07:17.183418 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 23 22:07:17.195415 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 23 22:07:17.195438 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000000061b4c6ce Sep 23 22:07:17.207423 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 23 22:07:17.219412 (XEN) r15: 0000018b81cf30ce cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:17.219435 (XEN) cr3: 000000006eae7000 cr2: ffff888004108300 Sep 23 22:07:17.231412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 23 22:07:17.231434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:17.243416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:17.255413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:17.255436 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 23 22:07:17.267413 (XEN) 0000018ba3b9c95c ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 23 22:07:17.267436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 23 22:07:17.279414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:17.279437 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f5000 Sep 23 22:07:17.291423 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 23 22:07:17.303420 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 23 22:07:17.303442 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 23 22:07:17.315418 (XEN) 000000000000034f 00000185293ad680 000000000007bdcc 0000000000000000 Sep 23 22:07:17.327412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:17.327434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:17.339417 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:17.351412 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b11000 Sep 23 22:07:17.351434 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:17.363414 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:17.363433 (XEN) Xen call trace: Sep 23 22:07:17.363443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.375418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:17.387414 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:17.387436 (XEN) Sep 23 22:07:17.387444 - (XEN) *** Dumping CPU16 host state: *** Sep 23 22:07:17.387456 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:17.399424 (XEN) CPU: 16 Sep 23 22:07:17.399440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.411427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:17.411447 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 23 22:07:17.423421 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 23 22:07:17.435414 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 23 22:07:17.435436 (XEN) r9: ffff830839df63f0 r10: ffff8308396f5070 r11: 0000018bbd6ac8d2 Sep 23 22:07:17.447393 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 23 22:07:17.459418 (XEN) r15: 0000018ba89828e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:17.459442 (XEN) cr3: 0000000834261000 cr2: 00007f08905c13d8 Sep 23 22:07:17.471414 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 23 22:07:17.471436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:17.483415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:17.495415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:17.495438 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 23 22:07:17.507415 (XEN) 0000018bb213bde1 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 23 22:07:17.507437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 23 22:07:17.519417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:17.531410 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff830839748000 Sep 23 22:07:17.531433 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 23 22:07:17.543416 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 23 22:07:17.543438 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 23 22:07:17.555419 (XEN) 0000000000007ff0 0000000000000001 00000000000a73dc 0000000000000000 Sep 23 22:07:17.567414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:17.567436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:17.579416 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:17.591415 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839df7000 Sep 23 22:07:17.591436 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 23 22:07:17.603416 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:17.603434 (XEN) Xen call trace: Sep 23 22:07:17.603444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.615422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:17.627413 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:17.627434 (XEN) Sep 23 22:07:17.627442 Sep 23 22:07:17.627449 (XEN) 12 [1/1/(XEN) *** Dumping CPU17 host state: *** Sep 23 22:07:17.639416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:17.639439 (XEN) CPU: 17 Sep 23 22:07:17.639448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.651425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:17.663413 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 23 22:07:17.663435 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 23 22:07:17.675416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 23 22:07:17.675438 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000187079a1580 Sep 23 22:07:17.687418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 23 22:07:17.703415 (XEN) r15: 0000018b81d0123e cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:17.703427 (XEN) cr3: 000000006eae7000 cr2: 000055fb2bcfb198 Sep 23 22:07:17.703434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 22:07:17.715397 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:17.727423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:17.727450 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:17.739431 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 23 22:07:17.739451 (XEN) 0000018bb44ebac7 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 23 22:07:17.751434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 23 22:07:17.763415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:17.763437 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972c000 Sep 23 22:07:17.775429 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 23 22:07:17.787424 (XEN) ffff82d04033883e 0000000000000000 ffff888003605d00 0000000000000000 Sep 23 22:07:17.787446 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 23 22:07:17.799425 (XEN) 00000000000000d0 0000000000000000 00000000000ef4ac 0000000000000000 Sep 23 22:07:17.799446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:17.811425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:17.823420 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:17.823442 (XEN) 0000000000 Sep 23 22:07:17.827171 000000 0000000000000000 0000e01000000011 ffff830839de4000 Sep 23 22:07:17.835434 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 00000 Sep 23 22:07:17.835799 00000000000 Sep 23 22:07:17.847426 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:17.847444 (XEN) Xen call trace: Sep 23 22:07:17.847454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.859427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:17.859450 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:17.871427 (XEN) Sep 23 22:07:17.871442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU18 host state: *** Sep 23 22:07:17.871456 Sep 23 22:07:17.871463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:17.883430 (XEN) CPU: 18 Sep 23 22:07:17.883446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:17.895462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:17.895482 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 23 22:07:17.911509 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 23 22:07:17.911531 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 23 22:07:17.923476 (XEN) r9: ffff830839dcd390 r10: ffff83083972c070 r11: 0000018bfc07c36e Sep 23 22:07:17.923498 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 23 22:07:17.935480 (XEN) r15: 0000018bc06d0ed4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:17.947470 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5d0 Sep 23 22:07:17.947490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 23 22:07:17.959417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:17.959438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:17.971423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:17.983415 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 23 22:07:17.983435 (XEN) 0000018bceccae39 ffff82d0403627e1 ffff82d0405fb980 ffff830839dc7ea0 Sep 23 22:07:17.995416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 23 22:07:17.995437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:18.007420 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972c000 Sep 23 22:07:18.019413 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 23 22:07:18.019435 (XEN) ffff82d04033883e 0000000000000000 ffff888003605d00 0000000000000000 Sep 23 22:07:18.031417 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 23 22:07:18.043423 (XEN) 0000000000000000 0000000000000000 00000000000ef58c 0000000000000000 Sep 23 22:07:18.043445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:18.055416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:18.055438 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:18.067458 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dce000 Sep 23 22:07:18.079475 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 23 22:07:18.079497 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:18.091475 (XEN) Xen call trace: Sep 23 22:07:18.091493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.091510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:18.103482 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:18.115462 (XEN) Sep 23 22:07:18.115478 (XEN) 13 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 23 22:07:18.115492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:18.127414 (XEN) CPU: 19 Sep 23 22:07:18.127430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.139414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:18.139434 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 23 22:07:18.151416 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 23 22:07:18.151438 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 23 22:07:18.163420 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000018cc07d5a32 Sep 23 22:07:18.163442 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 23 22:07:18.175419 (XEN) r15: 0000018bc07d8e95 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:18.187416 (XEN) cr3: 000000105260c000 cr2: ffff888004d0b5e0 Sep 23 22:07:18.187436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 23 22:07:18.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:18.199439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:18.211425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:18.223528 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 23 22:07:18.223548 (XEN) 0000018bdd1ceb14 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 23 22:07:18.235524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 23 22:07:18.235545 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:18.247527 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cd000 Sep 23 22:07:18.259524 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 23 22:07:18.259546 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 23 22:07:18.271527 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 23 22:07:18.283521 (XEN) 0000000000000000 0000000000000000 000000000004c23c 0000000000000000 Sep 23 22:07:18.283542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:18.295527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:18.295549 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:18.307528 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839db8000 Sep 23 22:07:18.319522 (XEN) 00000037f97c1000 0000000000372660 0000000000000000 8000000839da7002 Sep 23 22:07:18.319543 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:18.331524 (XEN) Xen call trace: Sep 23 22:07:18.331541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.343532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:18.343556 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:18.355522 (XEN) Sep 23 22:07:18.355538 ]: s=5 n=2 x=0(XEN) *** Dumping CPU20 host state: *** Sep 23 22:07:18.355552 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:18.367522 (XEN) CPU: 20 Sep 23 22:07:18.367538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.379582 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:18.379602 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 23 22:07:18.391414 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 23 22:07:18.391437 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 23 22:07:18.403421 (XEN) r9: ffff830839d8e0d0 r10: ffff8308396da070 r11: 0000018c936d3640 Sep 23 22:07:18.415413 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 23 22:07:18.415435 (XEN) r15: 0000018bc06d03e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:18.427415 (XEN) cr3: 0000000834971000 cr2: ffff888003ee40e0 Sep 23 22:07:18.427435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 23 22:07:18.439420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:18.439441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:18.451425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:18.463419 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 23 22:07:18.463440 (XEN) 0000018beb7cc2dd ffff82d0403627e1 ffff82d0405fba80 ffff830839d97ea0 Sep 23 22:07:18.475426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 23 22:07:18.475446 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:18.487429 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973b000 Sep 23 22:07:18.499416 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 23 22:07:18.499438 (XEN) ffff82d04033883e 0000000000000000 ffff888003601f00 0000000000000000 Sep 23 22:07:18.511419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 23 22:07:18.523413 (XEN) 0000000000000000 0000000000000000 000000000008b60c 0000000000000000 Sep 23 22:07:18.523434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:18.535420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:18.547413 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:18.547434 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839da2000 Sep 23 22:07:18.559417 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 23 22:07:18.559439 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:18.571413 (XEN) Xen call trace: Sep 23 22:07:18.571430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.583415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:18.583438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:18.595416 (XEN) Sep 23 22:07:18.595432 Sep 23 22:07:18.595439 (XEN) *** Dumping CPU21 host state: *** Sep 23 22:07:18.595451 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:18.607419 (XEN) CPU: 21 Sep 23 22:07:18.607435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.619416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:18.619437 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 23 22:07:18.631424 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 23 22:07:18.631447 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 23 22:07:18.643422 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000000006019e6ac Sep 23 22:07:18.655413 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 23 22:07:18.655435 (XEN) r15: 0000018bc06d1e9b cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:18.667420 (XEN) cr3: 000000006eae7000 cr2: 00007f9e17392004 Sep 23 22:07:18.667440 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 23 22:07:18.679422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:18.679443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:18.691426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:18.703424 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 23 22:07:18.703445 (XEN) 0000018bf9cff8dc ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 23 22:07:18.715418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 23 22:07:18.727411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:18.727434 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b4000 Sep 23 22:07:18.739417 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 23 22:07:18.739439 (XEN) ffff82d04033883e 0000000000000000 ffff888003730f80 0000000000000000 Sep 23 22:07:18.751420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 23 22:07:18.763415 (XEN) 0000000000000000 0000000000000100 0000000000041714 0000000000000000 Sep 23 22:07:18.763437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:18.775418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:18.787413 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:18.787435 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Sep 23 22:07:18.799417 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:18.799438 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:18.811417 (XEN) Xen call trace: Sep 23 22:07:18.811434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.823415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:18.823438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:18.835417 (XEN) Sep 23 22:07:18.835432 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU22 host state: *** Sep 23 22:07:18.835447 Sep 23 22:07:18.835454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:18.847418 (XEN) CPU: 22 Sep 23 22:07:18.847434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:18.859419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:18.859439 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 23 22:07:18.871418 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 23 22:07:18.871441 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 23 22:07:18.883419 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 0000018bfc07cd57 Sep 23 22:07:18.895415 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 23 22:07:18.895438 (XEN) r15: 0000018bc06d195b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:18.907417 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 23 22:07:18.907437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 23 22:07:18.919421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:18.931418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:18.931446 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:18.943418 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 23 22:07:18.943439 (XEN) 0000018bfc088a81 ffff82d0403627e1 ffff82d0405fbb80 ffff830839d6fea0 Sep 23 22:07:18.955422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 23 22:07:18.967414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:18.967436 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b4000 Sep 23 22:07:18.979417 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 23 22:07:18.979439 (XEN) ffff82d04033883e 0000000000000000 ffff888003730f80 0000000000000000 Sep 23 22:07:18.991420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 23 22:07:19.003416 (XEN) 0000000000000000 0000000000000000 00000000000418d4 0000000000000000 Sep 23 22:07:19.003438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:19.015420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:19.027414 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:19.027435 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d76000 Sep 23 22:07:19.039417 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 23 22:07:19.051418 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:19.051437 (XEN) Xen call trace: Sep 23 22:07:19.051447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:19.063442 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:19.075416 (XEN) Sep 23 22:07:19.075432 (XEN) 15 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 23 22:07:19.075446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:19.087420 (XEN) CPU: 23 Sep 23 22:07:19.087436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.099422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:19.099442 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 23 22:07:19.111418 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 23 22:07:19.111440 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 23 22:07:19.123420 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000018d165169df Sep 23 22:07:19.135416 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 23 22:07:19.135438 (XEN) r15: 0000018c165197e9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:19.147421 (XEN) cr3: 000000105260c000 cr2: 00007fca280f9d88 Sep 23 22:07:19.147441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 23 22:07:19.159418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:19.171414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:19.171441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:19.183418 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 23 22:07:19.183438 (XEN) 0000018c1682f9b3 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 23 22:07:19.195421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 23 22:07:19.207415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:19.207437 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff83083971f000 Sep 23 22:07:19.219422 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 23 22:07:19.231421 (XEN) ffff82d04033883e 0000000000000000 ffff888003659f00 0000000000000000 Sep 23 22:07:19.231443 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 23 22:07:19.243417 (XEN) 0000000000000000 000000000201a800 00000000000f76c4 0000000000000000 Sep 23 22:07:19.243438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:19.255423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:19.267416 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:19.267437 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d60000 Sep 23 22:07:19.279417 (XEN) 00000037f9769000 0000000000372660 0000000000000000 8000000839d58002 Sep 23 22:07:19.291415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:19.291433 (XEN) Xen call trace: Sep 23 22:07:19.291443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.303418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:19.303441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:19.315419 (XEN) Sep 23 22:07:19.315434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU24 host state: *** Sep 23 22:07:19.315447 Sep 23 22:07:19.315454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:19.327421 (XEN) CPU: 24 Sep 23 22:07:19.327438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.339417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:19.339438 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 23 22:07:19.351417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 23 22:07:19.363412 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 23 22:07:19.363435 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 0000018c43cd4b65 Sep 23 22:07:19.375415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 23 22:07:19.375437 (XEN) r15: 0000018c08329766 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:19.387420 (XEN) cr3: 000000105260c000 cr2: 00007fe07f888740 Sep 23 22:07:19.387439 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 23 22:07:19.399422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:19.411415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:19.411443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:19.423420 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 23 22:07:19.423440 (XEN) 0000018c24e2dffc ffff82d0403627e1 ffff82d0405fbc80 ffff830839d3fea0 Sep 23 22:07:19.435418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 23 22:07:19.447387 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:19.447409 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bb000 Sep 23 22:07:19.459419 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 23 22:07:19.471416 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 23 22:07:19.471438 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 23 22:07:19.483415 (XEN) 0000000000000000 0000000000000000 00000000000476cc 0000000000000000 Sep 23 22:07:19.483436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:19.495424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:19.507415 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:19.507437 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d4a000 Sep 23 22:07:19.519419 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 23 22:07:19.531420 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:19.531438 (XEN) Xen call trace: Sep 23 22:07:19.531449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.543418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:19.543441 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:19.555419 (XEN) Sep 23 22:07:19.555434 (XEN) 16 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 23 22:07:19.555449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:19.567454 (XEN) CPU: 25 Sep 23 22:07:19.567470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.579422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:19.579442 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 23 22:07:19.591419 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 23 22:07:19.603415 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 23 22:07:19.603438 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 0000018c43cd4b4b Sep 23 22:07:19.615416 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 23 22:07:19.615438 (XEN) r15: 0000018c08329767 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:19.627422 (XEN) cr3: 000000105260c000 cr2: ffff88800df7c140 Sep 23 22:07:19.639417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 23 22:07:19.639439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:19.651416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:19.651443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:19.663424 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 23 22:07:19.675413 (XEN) 0000018c33331853 ffff82d0403627e1 ffff82d0405fbd00 ffff830839d2fea0 Sep 23 22:07:19.675435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 23 22:07:19.687417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:19.687439 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839711000 Sep 23 22:07:19.699417 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 23 22:07:19.715408 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 23 22:07:19.715422 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 23 22:07:19.727409 (XEN) 0000000000000000 0000000000000000 00000000000c2c7c 0000000000000000 Sep 23 22:07:19.727428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:19.739417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:19.751420 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:19.751442 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d34000 Sep 23 22:07:19.767437 (XEN) 00000037f973d000 0000000000372660 0000000000000000 8000000839d24002 Sep 23 22:07:19.767458 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:19.767469 (XEN) Xen call trace: Sep 23 22:07:19.779436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.779461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:19.791436 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:19.791457 (XEN) Sep 23 22:07:19.791465 ]: s=6 n=2 x=0(XEN) *** Dumping CPU26 host state: *** Sep 23 22:07:19.803427 Sep 23 22:07:19.803441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:19.803456 (XEN) CPU: 26 Sep 23 22:07:19.815418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:19.815453 (XEN) RFLAGS: 0000000000000 Sep 23 22:07:19.825982 246 CONTEXT: hypervisor Sep 23 22:07:19.827433 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 23 22:07:19.827456 (XEN) rdx: ffff83083 Sep 23 22:07:19.827805 9d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 23 22:07:19.839432 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 23 22:07:19.855433 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 0000018c43cd57f8 Sep 23 22:07:19.855455 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 23 22:07:19.855470 (XEN) r15: 0000018c08329e8f cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:19.867428 (XEN) cr3: 0000000835221000 cr2: 0000559d3993a200 Sep 23 22:07:19.879421 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 23 22:07:19.879443 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:19.891414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:19.891441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:19.903424 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 23 22:07:19.915413 (XEN) 0000018c4192f11c ffff82d0403627e1 ffff82d0405fbd80 ffff830839d17ea0 Sep 23 22:07:19.915436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 23 22:07:19.927413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:19.927436 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 23 22:07:19.939421 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 23 22:07:19.951414 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 23 22:07:19.951435 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 23 22:07:19.963420 (XEN) 0000000000007ff0 0000000000000000 000000000016a4ec 0000000000000000 Sep 23 22:07:19.975414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:19.975436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:19.987419 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:19.987441 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d1e000 Sep 23 22:07:19.999419 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 23 22:07:20.011415 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:20.011433 (XEN) Xen call trace: Sep 23 22:07:20.011444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.023422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:20.035411 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:20.035432 (XEN) Sep 23 22:07:20.035441 (XEN) 17 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 23 22:07:20.047414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:20.047437 (XEN) CPU: 27 Sep 23 22:07:20.047446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.059422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:20.059442 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 23 22:07:20.071422 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 23 22:07:20.083416 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 23 22:07:20.083438 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 0000018c7f684629 Sep 23 22:07:20.095419 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 23 22:07:20.107416 (XEN) r15: 0000018c43cd8c8a cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:20.107446 (XEN) cr3: 000000105260c000 cr2: ffff888006e39da0 Sep 23 22:07:20.119414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 23 22:07:20.119436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:20.131415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:20.143416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:20.143439 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 23 22:07:20.155416 (XEN) 0000018c43ce3fd0 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 23 22:07:20.155438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 23 22:07:20.167416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:20.179411 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839704000 Sep 23 22:07:20.179434 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 23 22:07:20.191420 (XEN) ffff82d04033883e 0000000000000000 ffff888003661f00 0000000000000000 Sep 23 22:07:20.191441 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 23 22:07:20.203418 (XEN) 00000000000000d0 0000000008c1a800 00000000000afefc 0000000000000000 Sep 23 22:07:20.215417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:20.215440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:20.227418 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:20.239415 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Sep 23 22:07:20.239436 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839d00002 Sep 23 22:07:20.251417 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:20.251435 (XEN) Xen call trace: Sep 23 22:07:20.251445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.263423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:20.275415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:20.275436 (XEN) Sep 23 22:07:20.275445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU28 host state: *** Sep 23 22:07:20.287413 Sep 23 22:07:20.287427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:20.287443 (XEN) CPU: 28 Sep 23 22:07:20.287452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.299424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:20.299444 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 23 22:07:20.311421 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 23 22:07:20.323418 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 23 22:07:20.323440 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000018c8c82b361 Sep 23 22:07:20.335419 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 23 22:07:20.347414 (XEN) r15: 0000018c506f4c3e cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:20.347436 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5d0 Sep 23 22:07:20.359415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 23 22:07:20.359437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:20.371420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:20.383412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:20.383435 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 23 22:07:20.395416 (XEN) 0000018c5e4302a4 ffff82d040257c30 ffff830839772000 ffff831055e1bd30 Sep 23 22:07:20.395439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 23 22:07:20.407427 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:20.419414 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 23 22:07:20.419437 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 23 22:07:20.431418 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 23 22:07:20.431440 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 23 22:07:20.443417 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000a4b2c 0000000000000000 Sep 23 22:07:20.455417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:20.455439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:20.467420 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:20.479414 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839cf2000 Sep 23 22:07:20.479435 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 23 22:07:20.491417 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:20.491435 (XEN) Xen call trace: Sep 23 22:07:20.491446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.503422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:20.515415 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:20.515437 (XEN) Sep 23 22:07:20.515445 (XEN) 18 [1/1/(XEN) *** Dumping CPU29 host state: *** Sep 23 22:07:20.527416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:20.527439 (XEN) CPU: 29 Sep 23 22:07:20.527448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.539423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:20.551414 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 23 22:07:20.551437 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 23 22:07:20.563421 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 23 22:07:20.563443 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 000001877ed23abe Sep 23 22:07:20.575420 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 23 22:07:20.587414 (XEN) r15: 0000018c5000e355 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:20.587436 (XEN) cr3: 000000006eae7000 cr2: 000055e8146a2278 Sep 23 22:07:20.599419 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 22:07:20.599441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:20.611419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:20.623418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:20.623441 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 23 22:07:20.635417 (XEN) 0000018c6c9332de ffff82d0403627e1 ffff82d0405fbf00 ffff83107be1fea0 Sep 23 22:07:20.635439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 23 22:07:20.647421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:20.659415 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d7000 Sep 23 22:07:20.659437 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 23 22:07:20.671449 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 23 22:07:20.683513 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 23 22:07:20.683535 (XEN) 0000000000000000 000000000908c400 000000000005df24 0000000000000000 Sep 23 22:07:20.695472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:20.695502 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:20.707480 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:20.719473 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 23 22:07:20.719494 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:20.731441 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:20.731459 (XEN) Xen call trace: Sep 23 22:07:20.731470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.743422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:20.755421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:20.755442 (XEN) Sep 23 22:07:20.755450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU30 host state: *** Sep 23 22:07:20.767419 Sep 23 22:07:20.767433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:20.767448 (XEN) CPU: 30 Sep 23 22:07:20.767457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.779425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:20.791415 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 23 22:07:20.791438 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 23 22:07:20.803428 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 23 22:07:20.803450 (XEN) r9: ffff830839cd88e0 r10: ffff830839737070 r11: 0000018d64efdc96 Sep 23 22:07:20.815421 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 23 22:07:20.827421 (XEN) r15: 0000018c64f00343 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:20.827443 (XEN) cr3: 000000105260c000 cr2: 00007f65d9e07170 Sep 23 22:07:20.851859 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 23 22:07:20.851888 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:20.851918 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:20.863436 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:20.863459 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 23 22:07:20.875417 (XEN) 0000018c7af3119d ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 23 22:07:20.875439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 23 22:07:20.887417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:20.899416 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d7000 Sep 23 22:07:20.899438 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 23 22:07:20.911419 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 23 22:07:20.923413 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 23 22:07:20.923435 (XEN) 000001859d292ec0 0000000000000000 000000000005e004 0000000000000000 Sep 23 22:07:20.935415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:20.935437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:20.947425 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:20.959415 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839cd6000 Sep 23 22:07:20.959436 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 23 22:07:20.971427 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:20.971445 (XEN) Xen call trace: Sep 23 22:07:20.983416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:20.983441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:20.995429 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:20.995458 (XEN) Sep 23 22:07:20.995467 (XEN) 19 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 23 22:07:21.007422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:21.007445 (XEN) CPU: 31 Sep 23 22:07:21.019419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.019446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:21.031417 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 23 22:07:21.031440 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 23 22:07:21.043419 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 23 22:07:21.055413 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 0000018d83ee9dd0 Sep 23 22:07:21.055436 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 23 22:07:21.067419 (XEN) r15: 0000018c83eeefdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:21.067441 (XEN) cr3: 000000105260c000 cr2: 000056031bbf6000 Sep 23 22:07:21.079417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 23 22:07:21.079439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:21.091419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:21.103420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:21.103443 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 23 22:07:21.115427 (XEN) 0000018c89434505 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 23 22:07:21.127411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 23 22:07:21.127432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:21.139417 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff830839700000 Sep 23 22:07:21.139439 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 23 22:07:21.151420 (XEN) ffff82d04033883e 0000000000000000 ffff888003662e80 0000000000000000 Sep 23 22:07:21.163414 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 23 22:07:21.163435 (XEN) 0000000000000000 0000000000000000 00000000000a9774 0000000000000000 Sep 23 22:07:21.175421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:21.187412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:21.187434 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:21.199424 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Sep 23 22:07:21.199445 (XEN) 00000037f96d1000 0000000000372660 0000000000000000 8000000839cc8002 Sep 23 22:07:21.211419 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:21.211437 (XEN) Xen call trace: Sep 23 22:07:21.223416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.223440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:21.235421 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:21.235443 (XEN) Sep 23 22:07:21.235451 ]: s=5 n=3 x=0 v=0(XEN) *** Dumping CPU32 host state: *** Sep 23 22:07:21.247419 Sep 23 22:07:21.247433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:21.247448 (XEN) CPU: 32 Sep 23 22:07:21.259428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.259455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:21.271418 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 23 22:07:21.271440 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 23 22:07:21.283420 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 23 22:07:21.295420 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 0000018c8b9ba13e Sep 23 22:07:21.295442 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 23 22:07:21.307418 (XEN) r15: 0000018c83ee1a19 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:21.307440 (XEN) cr3: 000000105260c000 cr2: 00007f4a09a20000 Sep 23 22:07:21.319419 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 23 22:07:21.331413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:21.331435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:21.343419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:21.355419 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 23 22:07:21.355439 (XEN) 0000018c8b9c46e6 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Sep 23 22:07:21.367414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 23 22:07:21.367435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:21.379418 (XEN) ffff83107be3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839745000 Sep 23 22:07:21.379440 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 23 22:07:21.391418 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fec80 0000000000000000 Sep 23 22:07:21.403415 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 23 22:07:21.403436 (XEN) 0000000000000000 0000000000000100 00000000000920bc 0000000000000000 Sep 23 22:07:21.415419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:21.427414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:21.427436 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:21.439415 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839cbc000 Sep 23 22:07:21.439436 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 23 22:07:21.451426 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:21.451444 (XEN) Xen call trace: Sep 23 22:07:21.463414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.463438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:21.475420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:21.475441 (XEN) Sep 23 22:07:21.475450 (XEN) 20 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 23 22:07:21.487420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:21.499411 (XEN) CPU: 33 Sep 23 22:07:21.499427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.499447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:21.511418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 23 22:07:21.511440 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 23 22:07:21.523422 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 23 22:07:21.535415 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000000006019e6f0 Sep 23 22:07:21.535437 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 23 22:07:21.547417 (XEN) r15: 0000018c97b7bd5c cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:21.559430 (XEN) cr3: 000000006eae7000 cr2: 0000559d3993a200 Sep 23 22:07:21.559450 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 23 22:07:21.571417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:21.571438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:21.583422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:21.595420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 23 22:07:21.595441 (XEN) 0000018ca5f940c0 ffff82d0403627e1 ffff82d0405fc100 ffff83107be37ea0 Sep 23 22:07:21.607415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 23 22:07:21.607436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:21.619419 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970e000 Sep 23 22:07:21.631414 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 23 22:07:21.631437 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ec80 0000000000000000 Sep 23 22:07:21.643415 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 23 22:07:21.643436 (XEN) 0000000000000000 0000000000000000 00000000000cc6fc 0000000000000000 Sep 23 22:07:21.655419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:21.667415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:21.667437 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:21.679417 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Sep 23 22:07:21.691411 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:21.691433 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:21.703401 (XEN) Xen call trace: Sep 23 22:07:21.703411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.703420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:21.715405 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:21.715419 (XEN) Sep 23 22:07:21.727409 ]: s=6 n=3 x=0(XEN) *** Dumping CPU34 host state: *** Sep 23 22:07:21.727429 Sep 23 22:07:21.727437 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:21.739413 (XEN) CPU: 34 Sep 23 22:07:21.739430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.739450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:21.751397 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 23 22:07:21.751408 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 23 22:07:21.763399 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 23 22:07:21.775401 (XEN) r9: ffff830839c9e5e0 r10: ffff83083970e070 r11: 0000018d97c82eb2 Sep 23 22:07:21.775419 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 23 22:07:21.787419 (XEN) r15: 0000018c97f60c4a cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:21.799425 (XEN) cr3: 0000000835221000 cr2: ffff88800b94fd18 Sep 23 22:07:21.799446 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 23 22:07:21.815438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:21.815460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:21.827434 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:21.827456 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 23 22:07:21.839425 (XEN) 0000018cb4591fa3 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 23 22:07:21.839447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 23 22:07:21.851427 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:21.863424 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff830839729000 Sep 23 22:07:21.863447 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 23 22:07:21.875415 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 23 22:07:21.875437 (X Sep 23 22:07:21.878702 EN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 23 22:07:21.887439 (XEN) 0000000000000000 0000000000000100 00000 Sep 23 22:07:21.887801 000000e7d14 0000000000000000 Sep 23 22:07:21.899427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:21.899449 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:21.911437 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:21.923418 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839c9f000 Sep 23 22:07:21.923440 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 23 22:07:21.935433 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:21.935451 (XEN) Xen call trace: Sep 23 22:07:21.935461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.947429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:21.959417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:21.959438 (XEN) Sep 23 22:07:21.959446 (XEN) 21 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 23 22:07:21.971418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:21.971441 (XEN) CPU: 35 Sep 23 22:07:21.971450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:21.983425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:21.995418 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 23 22:07:21.995440 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 23 22:07:22.007418 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 23 22:07:22.007440 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000187079bde78 Sep 23 22:07:22.019422 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 23 22:07:22.031416 (XEN) r15: 0000018cbb0442be cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:22.031438 (XEN) cr3: 000000006eae7000 cr2: ffff88800df7c4c0 Sep 23 22:07:22.043417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 23 22:07:22.043438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:22.055418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:22.067417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:22.067440 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 23 22:07:22.079418 (XEN) 0000018cc2a96193 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 23 22:07:22.079440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 23 22:07:22.091418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:22.103417 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f2000 Sep 23 22:07:22.103439 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 23 22:07:22.115416 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 23 22:07:22.127387 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 23 22:07:22.127409 (XEN) 0000000000007ff0 0000000000000000 0000000000081a54 0000000000000000 Sep 23 22:07:22.139418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:22.139440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:22.151419 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:22.163418 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Sep 23 22:07:22.163439 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:22.175398 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:22.175416 (XEN) Xen call trace: Sep 23 22:07:22.187413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.187437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:22.199417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:22.199438 (XEN) Sep 23 22:07:22.199447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU36 host state: *** Sep 23 22:07:22.211418 Sep 23 22:07:22.211433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:22.211448 (XEN) CPU: 36 Sep 23 22:07:22.211457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.223425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:22.235415 (XEN) rax: ffff830839c8506c rbx: ffff830839c826e8 rcx: 0000000000000008 Sep 23 22:07:22.235437 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 23 22:07:22.247418 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 23 22:07:22.247440 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 0000018cd3527d69 Sep 23 22:07:22.259421 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 23 22:07:22.271414 (XEN) r15: 0000018cbc7260e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:22.271436 (XEN) cr3: 000000105260c000 cr2: ffff888004bdcf68 Sep 23 22:07:22.283417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 23 22:07:22.283438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:22.295421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:22.307418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:22.307441 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 23 22:07:22.319415 (XEN) 0000018cd10931b9 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 23 22:07:22.319437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 23 22:07:22.331418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:22.343415 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f2000 Sep 23 22:07:22.343438 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 23 22:07:22.355427 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 23 22:07:22.367420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 23 22:07:22.367441 (XEN) 0000000000007ff0 0000000000000001 0000000000081bd4 0000000000000000 Sep 23 22:07:22.379412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:22.379434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:22.391419 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:22.403416 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c83000 Sep 23 22:07:22.403438 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c81002 Sep 23 22:07:22.415418 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:22.415436 (XEN) Xen call trace: Sep 23 22:07:22.427415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.427439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:22.439417 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:22.439439 (XEN) Sep 23 22:07:22.439447 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Sep 23 22:07:22.451420 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:22.463411 (XEN) CPU: 37 Sep 23 22:07:22.463428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.463455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:22.475422 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 23 22:07:22.475445 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 23 22:07:22.487420 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 23 22:07:22.499414 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 000001829b1343ed Sep 23 22:07:22.499437 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 23 22:07:22.511418 (XEN) r15: 0000018cd352b27b cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:22.523411 (XEN) cr3: 000000006eae7000 cr2: ffff888005c5b2c0 Sep 23 22:07:22.523431 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 23 22:07:22.535414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:22.535435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:22.547426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:22.559417 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 23 22:07:22.559437 (XEN) 0000018cd3535114 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 23 22:07:22.571412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 23 22:07:22.571433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:22.583419 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ad000 Sep 23 22:07:22.595415 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 23 22:07:22.595437 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 23 22:07:22.607416 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 23 22:07:22.607438 (XEN) 0000000000000000 0000000000000000 00000000000da33c 0000000000000000 Sep 23 22:07:22.619424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:22.631418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:22.631439 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:22.643418 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7a000 Sep 23 22:07:22.655417 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:22.655439 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:22.667413 (XEN) Xen call trace: Sep 23 22:07:22.667430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.667447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:22.679420 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:22.679441 (XEN) Sep 23 22:07:22.691415 Sep 23 22:07:22.691429 (XEN) *** Dumping CPU38 host state: *** Sep 23 22:07:22.691442 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:22.703416 (XEN) CPU: 38 Sep 23 22:07:22.703432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.703452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:22.715417 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 23 22:07:22.727413 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 23 22:07:22.727436 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 23 22:07:22.739425 (XEN) r9: ffff830839c6c390 r10: 0000000000000014 r11: 0000018ded7de873 Sep 23 22:07:22.739447 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 23 22:07:22.751423 (XEN) r15: 0000018ced7e199b cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:22.763414 (XEN) cr3: 000000107db5d000 cr2: 00007fa7dedc9170 Sep 23 22:07:22.763442 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 23 22:07:22.775413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:22.775434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:22.787426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:22.799417 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 23 22:07:22.799437 (XEN) 0000018cedcdfd20 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 23 22:07:22.811418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 23 22:07:22.811439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:22.823419 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ad000 Sep 23 22:07:22.835414 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 23 22:07:22.835436 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 23 22:07:22.847417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 23 22:07:22.847438 (XEN) 0000000000000000 000000000b39a800 00000000000e04a4 0000000000000000 Sep 23 22:07:22.859421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:22.871417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:22.871438 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:22.883418 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c6d000 Sep 23 22:07:22.895415 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 23 22:07:22.895437 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:22.907414 (XEN) Xen call trace: Sep 23 22:07:22.907431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.907449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:22.919419 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:22.931412 (XEN) Sep 23 22:07:22.931427 - (XEN) *** Dumping CPU39 host state: *** Sep 23 22:07:22.931440 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:22.943415 (XEN) CPU: 39 Sep 23 22:07:22.943431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:22.955415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:22.955437 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 23 22:07:22.967411 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 23 22:07:22.967434 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 23 22:07:22.979420 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 00000182d6af8bf0 Sep 23 22:07:22.979443 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 23 22:07:22.991419 (XEN) r15: 0000018cdf774380 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:23.003415 (XEN) cr3: 000000006eae7000 cr2: 00007f787d3d6740 Sep 23 22:07:23.003435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 23 22:07:23.015419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:23.015440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:23.027424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:23.039415 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 23 22:07:23.039435 (XEN) 0000018cfc271e14 ffff82d0403627e1 ffff82d0405fc400 ffff831055ed7ea0 Sep 23 22:07:23.051416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 23 22:07:23.051437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:23.063425 (XEN) ffff831055ed7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e4000 Sep 23 22:07:23.075413 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Sep 23 22:07:23.075435 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 23 22:07:23.087417 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 23 22:07:23.099414 (XEN) 0000000000000000 000000001ee1a800 00000000000c84f4 0000000000000000 Sep 23 22:07:23.099435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:23.111417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:23.111439 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:23.123417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Sep 23 22:07:23.135414 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:23.135435 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:23.147421 (XEN) Xen call trace: Sep 23 22:07:23.147438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.159413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:23.159437 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:23.171415 (XEN) Sep 23 22:07:23.171430 Sep 23 22:07:23.171437 (XEN) *** Dumping CPU40 host state: *** Sep 23 22:07:23.171449 (XEN) 24 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:23.183417 (XEN) CPU: 40 Sep 23 22:07:23.183433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.195414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:23.195435 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 23 22:07:23.207414 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 23 22:07:23.207437 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 23 22:07:23.219417 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 0000018e02d4979e Sep 23 22:07:23.219439 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 23 22:07:23.231422 (XEN) r15: 0000018d02d4d348 cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:23.243416 (XEN) cr3: 000000105260c000 cr2: 00007fca24057950 Sep 23 22:07:23.243435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 23 22:07:23.255417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:23.255438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:23.267424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:23.279416 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 23 22:07:23.279436 (XEN) 0000018d0a7e19c4 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Sep 23 22:07:23.291417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 23 22:07:23.291438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:23.303420 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e4000 Sep 23 22:07:23.315419 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 23 22:07:23.315441 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 23 22:07:23.327416 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 23 22:07:23.339414 (XEN) 0000000000000000 000000001ee1a800 00000000000c89ec 0000000000000000 Sep 23 22:07:23.339436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:23.351421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:23.351442 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:23.363434 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c4f000 Sep 23 22:07:23.375416 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 23 22:07:23.375437 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:23.387415 (XEN) Xen call trace: Sep 23 22:07:23.387433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.399415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:23.399438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:23.411415 (XEN) Sep 23 22:07:23.411430 - (XEN) *** Dumping CPU41 host state: *** Sep 23 22:07:23.411443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:23.423414 (XEN) CPU: 41 Sep 23 22:07:23.423431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.435416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:23.435437 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 23 22:07:23.447389 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 23 22:07:23.447411 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 23 22:07:23.459422 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 000000006325ee23 Sep 23 22:07:23.471413 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 23 22:07:23.471436 (XEN) r15: 0000018cfc3eca24 cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:23.483416 (XEN) cr3: 000000006eae7000 cr2: ffff8880036c58a0 Sep 23 22:07:23.483436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 23 22:07:23.495417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:23.495438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:23.507431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:23.519416 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 23 22:07:23.519436 (XEN) 0000018d18d72d97 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 23 22:07:23.531415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 23 22:07:23.531436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:23.543420 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff83083971b000 Sep 23 22:07:23.555412 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 23 22:07:23.555434 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 23 22:07:23.567481 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 23 22:07:23.579478 (XEN) 0000000000000000 0000000000000101 00000000000d085c 0000000000000000 Sep 23 22:07:23.579499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:23.591476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:23.603477 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:23.603499 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Sep 23 22:07:23.615455 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:23.615476 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:23.627414 (XEN) Xen call trace: Sep 23 22:07:23.627431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.639414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:23.639437 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:23.651416 (XEN) Sep 23 22:07:23.651431 Sep 23 22:07:23.651439 (XEN) *** Dumping CPU42 host state: *** Sep 23 22:07:23.651451 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:23.663428 (XEN) CPU: 42 Sep 23 22:07:23.663445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.675416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:23.675436 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 23 22:07:23.687416 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 23 22:07:23.687438 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 23 22:07:23.699386 (XEN) r9: ffff830839c2e010 r10: 0000000000000014 r11: 000000006019e704 Sep 23 22:07:23.711398 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 23 22:07:23.711412 (XEN) r15: 0000018d1b121c5a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:23.723410 (XEN) cr3: 000000006eae7000 cr2: ffff88800a31aae0 Sep 23 22:07:23.723426 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 23 22:07:23.735476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:23.735498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:23.747462 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:23.759424 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 23 22:07:23.759444 (XEN) 0000018d1b124fba ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 23 22:07:23.771427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 23 22:07:23.783426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:23.783449 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396aa000 Sep 23 22:07:23.795426 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 23 22:07:23.795447 (XEN) ffff82d04033883e 0000000000000000 ffff888003733e00 0000000000000000 Sep 23 22:07:23.807427 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 23 22:07:23.819422 (XEN) 00000000000000d0 0000000000000000 0000000000034a74 0000000000000000 Sep 23 22:07:23.819443 (XEN) ffffffff81b Sep 23 22:07:23.830376 bb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:23.831427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 00000 Sep 23 22:07:23.831792 00000000246 Sep 23 22:07:23.843431 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:23.843453 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c39000 Sep 23 22:07:23.855426 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:23.855448 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:23.867427 (XEN) Xen call trace: Sep 23 22:07:23.867444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.879393 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:23.879416 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:23.891424 (XEN) Sep 23 22:07:23.891439 - (XEN) *** Dumping CPU43 host state: *** Sep 23 22:07:23.891452 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:23.903427 (XEN) CPU: 43 Sep 23 22:07:23.903444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:23.915424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:23.915444 (XEN) rax: ffff830839c2906c rbx: ffff830839c212b8 rcx: 0000000000000008 Sep 23 22:07:23.927388 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 23 22:07:23.927410 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 23 22:07:23.939421 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 0000018d56acd7ca Sep 23 22:07:23.951423 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 23 22:07:23.951446 (XEN) r15: 0000018d274954bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 23 22:07:23.963417 (XEN) cr3: 000000105260c000 cr2: 00007f83b4dc83d8 Sep 23 22:07:23.963437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 23 22:07:23.975416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:23.987412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:23.987440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:23.999419 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 23 22:07:23.999439 (XEN) 0000018d358741c5 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 23 22:07:24.011418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 23 22:07:24.023414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:24.023437 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ee000 Sep 23 22:07:24.035416 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 23 22:07:24.035438 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 23 22:07:24.047422 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 23 22:07:24.059418 (XEN) 0000000000000000 0000000000000000 00000000000832cc 0000000000000000 Sep 23 22:07:24.059439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:24.071419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:24.083415 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:24.083436 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2c000 Sep 23 22:07:24.095419 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c27002 Sep 23 22:07:24.107413 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:24.107431 (XEN) Xen call trace: Sep 23 22:07:24.107441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:24.119419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:24.119442 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:24.131422 (XEN) Sep 23 22:07:24.131437 v=0(XEN) *** Dumping CPU44 host state: *** Sep 23 22:07:24.131450 Sep 23 22:07:24.131457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 23 22:07:24.143419 (XEN) CPU: 44 Sep 23 22:07:24.143436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:24.155417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 23 22:07:24.155437 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 23 22:07:24.167416 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 23 22:07:24.167438 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 23 22:07:24.179417 (XEN) r9: ffff830839c21dc0 r10: 0000000000000014 r11: 0000018acefcbd05 Sep 23 22:07:24.191414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 23 22:07:24.191436 (XEN) r15: 0000018d274dd92a cr0: 000000008005003b cr4: 00000000003526e0 Sep 23 22:07:24.203417 (XEN) cr3: 000000006eae7000 cr2: ffff88800a31a2a0 Sep 23 22:07:24.203437 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 23 22:07:24.215417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 23 22:07:24.215439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 23 22:07:24.227424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 23 22:07:24.239427 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 23 22:07:24.239448 (XEN) 0000018d43ddca12 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 23 22:07:24.251418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 23 22:07:24.263412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 23 22:07:24.263435 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff830839734000 Sep 23 22:07:24.275419 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 23 22:07:24.275441 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 23 22:07:24.287417 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 23 22:07:24.299415 (XEN) 00000000000003ba 000000000881a800 00000000000a686c 0000000000000000 Sep 23 22:07:24.299436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 23 22:07:24.311418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 23 22:07:24.323414 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 23 22:07:24.323436 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c1b000 Sep 23 22:07:24.335418 (XEN) 00000037f9629000 00000000003526e0 0000000000000000 0000000000000000 Sep 23 22:07:24.335439 (XEN) 0000000000000000 0000000e00000000 Sep 23 22:07:24.347417 (XEN) Xen call trace: Sep 23 22:07:24.347434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 23 22:07:24.359415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 23 22:07:24.359438 (XEN) [] F context_switch+0xe12/0xe2d Sep 23 22:07:24.371390 (XEN) Sep 23 22:07:24.371405 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 23 22:07:24.395393 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 23 22:07:24.395412 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 23 22:07:24.407407 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 23 22:07:24.407426 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 23 22:07:24.407438 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 23 22:07:24.419408 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 23 22:07:24.419427 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 23 22:07:24.419439 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 23 22:07:24.431413 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 23 22:07:24.431432 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 23 22:07:24.431443 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 23 22:07:24.443412 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 23 22:07:24.443431 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 23 22:07:24.455408 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 23 22:07:24.455427 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 23 22:07:24.455439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 23 22:07:24.467413 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 23 22:07:24.467432 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 23 22:07:24.467443 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 23 22:07:24.479413 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 23 22:07:24.479431 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 23 22:07:24.479443 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 23 22:07:24.491409 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 23 22:07:24.491428 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 23 22:07:24.503411 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 23 22:07:24.503430 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 23 22:07:24.503442 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 23 22:07:24.515407 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 23 22:07:24.515426 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 23 22:07:24.515438 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 23 22:07:24.527412 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 23 22:07:24.527431 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 23 22:07:24.527442 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 23 22:07:24.539412 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 23 22:07:24.539438 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 23 22:07:24.551409 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 23 22:07:24.551428 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 23 22:07:24.551440 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 23 22:07:24.563410 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 23 22:07:24.563429 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 23 22:07:24.563440 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 23 22:07:24.575413 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 23 22:07:24.575432 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 23 22:07:24.575443 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 23 22:07:24.587413 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 23 22:07:24.587431 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 23 22:07:24.599409 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 23 22:07:24.599428 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 23 22:07:24.599440 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 23 22:07:24.611409 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 23 22:07:24.611427 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 23 22:07:24.611439 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 23 22:07:24.623413 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 23 22:07:24.623432 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 23 22:07:24.635408 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 23 22:07:24.635427 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 23 22:07:24.635438 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 23 22:07:24.647411 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 23 22:07:24.647429 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 23 22:07:24.647442 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 23 22:07:24.659414 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 23 22:07:24.659432 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 23 22:07:24.671410 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 23 22:07:24.671430 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 23 22:07:24.671442 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 23 22:07:24.683407 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 23 22:07:24.683426 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 23 22:07:24.683438 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 23 22:07:24.695412 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 23 22:07:24.695431 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Sep 23 22:07:24.695442 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 23 22:07:24.707418 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 23 22:07:24.707437 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 23 22:07:24.719411 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 23 22:07:24.719430 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 23 22:07:24.719442 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 23 22:07:24.731414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 23 22:07:24.731434 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 23 22:07:24.731445 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 23 22:07:24.743413 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 23 22:07:24.743432 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 23 22:07:24.755409 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 23 22:07:24.755428 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 23 22:07:24.755440 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 23 22:07:24.767409 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 23 22:07:24.767427 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 23 22:07:24.767439 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 23 22:07:24.779454 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 23 22:07:24.779472 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 23 22:07:24.791409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 23 22:07:24.791428 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 23 22:07:24.791440 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 23 22:07:24.803409 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 23 22:07:24.803428 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 23 22:07:24.803440 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 23 22:07:24.815413 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 23 22:07:24.815440 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 23 22:07:24.815452 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 23 22:07:24.827410 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 23 22:07:24.827429 (XEN) 126 [1/1/ - ]: s=6 n=20 x=0 Sep 23 22:07:24.839408 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 23 22:07:24.839428 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 23 22:07:24.839440 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 23 22:07:24.851415 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 23 22:07:24.851433 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 23 22:07:24.851445 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 23 22:07:24.863416 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 23 22:07:24.863435 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 23 22:07:24.875411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 23 22:07:24.875430 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 23 22:07:24.875442 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 23 22:07:24.887413 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 23 22:07:24.887432 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 23 22:07:24.887444 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 23 22:07:24.899412 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 23 22:07:24.899430 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 23 22:07:24.911405 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 23 22:07:24.911425 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 23 22:07:24.911436 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 23 22:07:24.923410 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 23 22:07:24.923429 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 23 22:07:24.923441 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 23 22:07:24.935411 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 23 22:07:24.935430 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 23 22:07:24.935441 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 23 22:07:24.947410 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 23 22:07:24.947429 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 23 22:07:24.959410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 23 22:07:24.959429 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 23 22:07:24.959440 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 23 22:07:24.971422 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 23 22:07:24.971441 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 23 22:07:24.971453 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 23 22:07:24.983412 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 23 22:07:24.983431 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 23 22:07:24.995409 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 23 22:07:24.995429 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 23 22:07:24.995441 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 23 22:07:25.007415 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 23 22:07:25.007434 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 23 22:07:25.007445 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 23 22:07:25.019414 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 23 22:07:25.019433 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 23 22:07:25.031408 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 23 22:07:25.031427 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 23 22:07:25.031439 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 23 22:07:25.043410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 23 22:07:25.043429 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 23 22:07:25.043441 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 23 22:07:25.055415 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 23 22:07:25.055433 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 23 22:07:25.055445 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 23 22:07:25.067413 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 23 22:07:25.067431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 23 22:07:25.079408 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 23 22:07:25.079427 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 23 22:07:25.079439 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 23 22:07:25.091421 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 23 22:07:25.091440 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 23 22:07:25.091452 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 23 22:07:25.103411 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 23 22:07:25.103430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 23 22:07:25.115409 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 23 22:07:25.115428 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 23 22:07:25.115440 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 23 22:07:25.127410 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 23 22:07:25.127429 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 23 22:07:25.127441 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 23 22:07:25.139411 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 23 22:07:25.139429 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 23 22:07:25.151410 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 23 22:07:25.151429 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 23 22:07:25.151441 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 23 22:07:25.163410 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 23 22:07:25.163429 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 23 22:07:25.163440 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 23 22:07:25.175410 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 23 22:07:25.175429 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Sep 23 22:07:25.175440 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 23 22:07:25.187413 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 23 22:07:25.187432 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 23 22:07:25.199414 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 23 22:07:25.199434 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 23 22:07:25.199445 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 23 22:07:25.211411 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 23 22:07:25.211430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 23 22:07:25.211442 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 23 22:07:25.223414 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 23 22:07:25.223432 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 23 22:07:25.235408 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 23 22:07:25.235427 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 23 22:07:25.235439 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 23 22:07:25.247414 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 23 22:07:25.247433 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 23 22:07:25.247445 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 23 22:07:25.259414 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 23 22:07:25.259433 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 23 22:07:25.271412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 23 22:07:25.271431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 23 22:07:25.271444 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 23 22:07:25.283418 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 23 22:07:25.283437 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 23 22:07:25.283449 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 23 22:07:25.295412 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 23 22:07:25.295431 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 23 22:07:25.295443 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 23 22:07:25.307412 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 23 22:07:25.307431 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 23 22:07:25.319409 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 23 22:07:25.319429 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 23 22:07:25.319440 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 23 22:07:25.331414 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 23 22:07:25.331433 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 23 22:07:25.331444 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 23 22:07:25.343412 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 23 22:07:25.343431 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 23 22:07:25.355417 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 23 22:07:25.355436 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 23 22:07:25.355448 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 23 22:07:25.367418 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 23 22:07:25.367438 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 23 22:07:25.367450 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 23 22:07:25.379413 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 23 22:07:25.379432 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 23 22:07:25.391413 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 23 22:07:25.391433 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 23 22:07:25.391444 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 23 22:07:25.403410 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 23 22:07:25.403429 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 23 22:07:25.403440 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 23 22:07:25.415413 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 23 22:07:25.415432 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 23 22:07:25.415443 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 23 22:07:25.427413 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 23 22:07:25.427431 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 23 22:07:25.439413 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 23 22:07:25.439432 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 23 22:07:25.439444 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 23 22:07:25.451414 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 23 22:07:25.451433 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 23 22:07:25.451445 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 23 22:07:25.463410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 23 22:07:25.463429 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 23 22:07:25.475408 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 23 22:07:25.475427 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 23 22:07:25.475439 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 23 22:07:25.487410 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 23 22:07:25.487429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 23 22:07:25.487441 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 23 22:07:25.499416 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 23 22:07:25.499435 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 23 22:07:25.511409 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 23 22:07:25.511428 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 23 22:07:25.511440 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 23 22:07:25.523410 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 23 22:07:25.523429 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 23 22:07:25.523441 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 23 22:07:25.535410 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 23 22:07:25.535428 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 23 22:07:25.547406 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 23 22:07:25.547427 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 23 22:07:25.547439 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 23 22:07:25.559425 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 23 22:07:25.559445 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 23 22:07:25.559456 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 23 22:07:25.571408 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 23 22:07:25.571426 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 23 22:07:25.571438 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 23 22:07:25.583416 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 23 22:07:25.583435 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 23 22:07:25.595407 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 23 22:07:25.595427 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 23 22:07:25.595439 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 23 22:07:25.607412 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 23 22:07:25.607431 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 23 22:07:25.607443 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 23 22:07:25.619413 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 23 22:07:25.619431 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 23 22:07:25.631402 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 23 22:07:25.631421 (XEN) 306 [1/1/ - ]: s=6 n=50 x=0 Sep 23 22:07:25.631440 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 23 22:07:25.643411 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 23 22:07:25.643429 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 23 22:07:25.643441 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 23 22:07:25.655413 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 23 22:07:25.655431 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 23 22:07:25.655443 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 23 22:07:25.667413 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 23 22:07:25.667432 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 23 22:07:25.679386 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 23 22:07:25.679405 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 23 22:07:25.679417 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 23 22:07:25.691411 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 23 22:07:25.691431 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 23 22:07:25.691442 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 23 22:07:25.703422 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 23 22:07:25.703431 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 23 22:07:25.715403 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 23 22:07:25.715414 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 23 22:07:25.715421 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 23 22:07:25.731426 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 23 22:07:25.731443 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 23 22:07:25.731454 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 23 22:07:25.731464 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 23 22:07:25.743417 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 23 22:07:25.743435 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 23 22:07:25.755418 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 23 22:07:25.755437 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 23 22:07:25.755449 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 23 22:07:25.767418 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 23 22:07:25.767437 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 23 22:07:25.779424 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 23 22:07:25.779443 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 23 22:07:25.791428 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 23 22:07:25.807476 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 23 22:07:25.807501 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 23 22:07:25.819419 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 23 22:07:25.819444 (XEN) 344 [0/0/ Sep 23 22:07:25.830403 - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 23 22:07:25.831430 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=s Sep 23 22:07:25.831782 ystem_u:object_r:device_t Sep 23 22:07:25.843429 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 23 22:07:25.843454 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 23 22:07:25.869732 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 23 22:07:25.869774 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 23 22:07:25.869793 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 23 22:07:25.879418 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 23 22:07:25.891411 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 23 22:07:25.891434 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 23 22:07:25.903424 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 23 22:07:25.915417 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 23 22:07:25.915450 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 23 22:07:25.927419 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 23 22:07:25.939413 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 23 22:07:25.951410 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 23 22:07:25.951435 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 23 22:07:25.963420 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 23 22:07:25.975413 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 23 22:07:25.975437 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 23 22:07:25.987419 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 23 22:07:25.999421 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 23 22:07:26.011417 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 23 22:07:26.011443 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 23 22:07:26.023417 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 23 22:07:26.035412 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 23 22:07:26.035437 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 23 22:07:26.047419 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 23 22:07:26.059418 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 23 22:07:26.071409 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 23 22:07:26.071434 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 23 22:07:26.083418 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 23 22:07:26.095419 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 23 22:07:26.107404 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 23 22:07:26.107431 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 23 22:07:26.119417 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 23 22:07:26.131411 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 23 22:07:26.131443 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 23 22:07:26.143419 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 23 22:07:26.155416 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 23 22:07:26.167410 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 23 22:07:26.167436 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 23 22:07:26.179419 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 23 22:07:26.191413 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 23 22:07:26.191438 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 23 22:07:26.203417 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 23 22:07:26.215415 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 23 22:07:26.227413 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 23 22:07:26.227438 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 23 22:07:26.239419 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 23 22:07:26.251423 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 23 22:07:26.251448 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 23 22:07:26.263419 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 23 22:07:26.275415 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 23 22:07:26.287417 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 23 22:07:26.287442 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 23 22:07:26.299418 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 23 22:07:26.311424 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 23 22:07:26.311448 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 23 22:07:26.323420 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 23 22:07:26.335420 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 23 22:07:26.347429 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 23 22:07:26.347454 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 23 22:07:26.359486 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 23 22:07:26.371473 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 23 22:07:26.383469 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 23 22:07:26.383495 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 23 22:07:26.395478 (XEN) 411 [0/0/ - ]: s=4 n=54 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 23 22:07:26.407455 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 23 22:07:26.407480 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 23 22:07:26.419418 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 23 22:07:26.431412 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 23 22:07:26.443413 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 23 22:07:26.443438 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 23 22:07:26.455421 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 23 22:07:26.467412 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 23 22:07:26.467431 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 23 22:07:26.479422 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Sep 23 22:07:26.491411 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Sep 23 22:07:26.491437 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 23 22:07:26.503413 (XEN) No domains have emulated TSC Sep 23 22:07:26.503431 (XEN) Synced stime skew: max=5936ns avg=5936ns samples=1 current=5936ns Sep 23 22:07:26.515408 (XEN) Synced cycles skew: max=11754 avg=11754 samples=1 current=11754 Sep 23 22:07:26.515431 Sep 23 22:07:27.830874 (XEN) 'u' pressed -> dumping numa info (now = 1709952871367) Sep 23 22:07:27.847430 (XEN) NODE0 start->0 size->8912896 free->8239676 Sep 23 22:07:27.847451 (XE Sep 23 22:07:27.847811 N) NODE1 start->8912896 size->8388608 free->8153000 Sep 23 22:07:27.859428 (XEN) CPU0...27 -> NODE0 Sep 23 22:07:27.859446 (XEN) CPU28...55 -> NODE1 Sep 23 22:07:27.859456 (XEN) Memory location of each domain: Sep 23 22:07:27.871418 (XEN) d0 (total: 131070): Sep 23 22:07:27.871435 (XEN) Node 0: 51208 Sep 23 22:07:27.871445 (XEN) Node 1: 79862 Sep 23 22:07:27.871463 Sep 23 22:07:29.875039 (XEN) *********** VMCS Areas ************** Sep 23 22:07:29.899463 (XEN) ************************************** Sep 23 22:07:29.899482 Sep 23 22:07:29.899778 Sep 23 22:07:31.878884 (XEN) number of MP IRQ sources: 15. Sep 23 22:07:31.895427 (XEN) number of IO-APIC #1 registers: 24. Sep 23 22:07:31.895448 (XEN) number of IO-APIC #2 regist Sep 23 22:07:31.895807 ers: 24. Sep 23 22:07:31.907415 (XEN) number of IO-APIC #3 registers: 24. Sep 23 22:07:31.907435 (XEN) testing the IO APIC....................... Sep 23 22:07:31.907448 (XEN) IO APIC #1...... Sep 23 22:07:31.919416 (XEN) .... register #00: 01000000 Sep 23 22:07:31.919435 (XEN) ....... : physical APIC id: 01 Sep 23 22:07:31.919448 (XEN) ....... : Delivery Type: 0 Sep 23 22:07:31.931418 (XEN) ....... : LTS : 0 Sep 23 22:07:31.931437 (XEN) .... register #01: 00170020 Sep 23 22:07:31.931449 (XEN) ....... : max redirection entries: 0017 Sep 23 22:07:31.943411 (XEN) ....... : PRQ implemented: 0 Sep 23 22:07:31.943431 (XEN) ....... : IO APIC version: 0020 Sep 23 22:07:31.943443 (XEN) .... IRQ redirection table: Sep 23 22:07:31.955415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 22:07:31.955437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 22:07:31.955449 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 23 22:07:31.967413 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 23 22:07:31.967432 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 23 22:07:31.979413 (XEN) 04 33 0 0 0 0 0 0 0 F1 Sep 23 22:07:31.979432 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 23 22:07:31.991409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 23 22:07:31.991429 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 23 22:07:31.991441 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 23 22:07:32.003466 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 23 22:07:32.003485 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 23 22:07:32.015471 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 23 22:07:32.015490 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 23 22:07:32.027471 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 23 22:07:32.027492 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 23 22:07:32.027504 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 23 22:07:32.039470 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 23 22:07:32.039489 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 23 22:07:32.051468 (XEN) 12 22 0 1 0 1 0 0 0 2E Sep 23 22:07:32.051488 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 23 22:07:32.051501 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.063412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.063431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.075411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.075430 (XEN) IO APIC #2...... Sep 23 22:07:32.075441 (XEN) .... register #00: 02000000 Sep 23 22:07:32.087412 (XEN) ....... : physical APIC id: 02 Sep 23 22:07:32.087432 (XEN) ....... : Delivery Type: 0 Sep 23 22:07:32.087444 (XEN) ....... : LTS : 0 Sep 23 22:07:32.099409 (XEN) .... register #01: 00170020 Sep 23 22:07:32.099428 (XEN) ....... : max redirection entries: 0017 Sep 23 22:07:32.099442 (XEN) ....... : PRQ implemented: 0 Sep 23 22:07:32.111413 (XEN) ....... : IO APIC version: 0020 Sep 23 22:07:32.111432 (XEN) .... register #02: 00000000 Sep 23 22:07:32.111444 (XEN) ....... : arbitration: 00 Sep 23 22:07:32.123412 (XEN) .... register #03: 00000001 Sep 23 22:07:32.123431 (XEN) ....... : Boot DT : 1 Sep 23 22:07:32.123442 (XEN) .... IRQ redirection table: Sep 23 22:07:32.135409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 22:07:32.135439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.135452 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.147411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 23 22:07:32.147429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.159410 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 23 22:07:32.159429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.171431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.171449 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.171461 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 23 22:07:32.183473 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.183492 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 23 22:07:32.195472 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.195491 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.207458 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.207477 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.207489 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.219413 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 23 22:07:32.219431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.231411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.231429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.243408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.243427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.243438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.255410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.255429 (XEN) IO APIC #3...... Sep 23 22:07:32.255439 (XEN) .... register #00: 03000000 Sep 23 22:07:32.267413 (XEN) ....... : physical APIC id: 03 Sep 23 22:07:32.267432 (XEN) ....... : Delivery Type: 0 Sep 23 22:07:32.267444 (XEN) ....... : LTS : 0 Sep 23 22:07:32.279411 (XEN) .... register #01: 00170020 Sep 23 22:07:32.279429 (XEN) ....... : max redirection entries: 0017 Sep 23 22:07:32.279442 (XEN) ....... : PRQ implemented: 0 Sep 23 22:07:32.291415 (XEN) ....... : IO APIC version: 0020 Sep 23 22:07:32.291434 (XEN) .... register #02: 00000000 Sep 23 22:07:32.291445 (XEN) ....... : arbitration: 00 Sep 23 22:07:32.303413 (XEN) .... register #03: 00000001 Sep 23 22:07:32.303431 (XEN) ....... : Boot DT : 1 Sep 23 22:07:32.303442 (XEN) .... IRQ redirection table: Sep 23 22:07:32.315410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 23 22:07:32.315431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.315442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.327412 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.327430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.339408 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.339427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.351410 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.351428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.351440 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 23 22:07:32.363413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.363431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.375412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.375430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.387413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.387431 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.387443 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.399410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.399428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.411412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.411430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.423416 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.423435 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.423447 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.435410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 23 22:07:32.435429 (XEN) Using vector-based indexing Sep 23 22:07:32.447383 (XEN) IRQ to pin mappings: Sep 23 22:07:32.447401 (XEN) IRQ240 -> 0:2 Sep 23 22:07:32.447411 (XEN) IRQ64 -> 0:1 Sep 23 22:07:32.447420 (XEN) IRQ72 -> 0:3 Sep 23 22:07:32.447428 (XEN) IRQ241 -> 0:4 Sep 23 22:07:32.447436 (XEN) IRQ80 -> 0:5 Sep 23 22:07:32.459420 (XEN) IRQ88 -> 0:6 Sep 23 22:07:32.459436 (XEN) IRQ96 -> 0:7 Sep 23 22:07:32.459445 (XEN) IRQ154 -> 0:8 Sep 23 22:07:32.459454 (XEN) IRQ192 -> 0:9 Sep 23 22:07:32.459463 (XEN) IRQ120 -> 0:10 Sep 23 22:07:32.471409 (XEN) IRQ136 -> 0:11 Sep 23 22:07:32.471426 (XEN) IRQ144 -> 0:12 Sep 23 22:07:32.471435 (XEN) IRQ152 -> 0:13 Sep 23 22:07:32.471444 (XEN) IRQ160 -> 0:14 Sep 23 22:07:32.471453 (XEN) IRQ168 -> 0:15 Sep 23 22:07:32.471461 (XEN) IRQ193 -> 0:16 Sep 23 22:07:32.483410 (XEN) IRQ106 -> 0:17 Sep 23 22:07:32.483427 (XEN) IRQ46 -> 0:18 Sep 23 22:07:32.483436 (XEN) IRQ217 -> 0:19 Sep 23 22:07:32.483445 (XEN) IRQ208 -> 1:2 Sep 23 22:07:32.483453 (XEN) IRQ149 -> 1:4 Sep 23 22:07:32.495410 (XEN) IRQ81 -> 1:8 Sep 23 22:07:32.495426 (XEN) IRQ178 -> 1:10 Sep 23 22:07:32.495436 (XEN) IRQ153 -> 1:16 Sep 23 22:07:32.495445 (XEN) IRQ50 -> 2:8 Sep 23 22:07:32.495453 (XEN) .................................... done. Sep 23 22:07:32.507371 Sep 23 22:07:43.887333 (XEN) 'q' pressed -> dumping domain info (now = 1726016554493) Sep 23 22:07:43.911426 (XEN) General information for domain 0: Sep 23 22:07:43.911445 (XEN) Sep 23 22:07:43.911768 refcnt=3 dying=0 pause_count=0 Sep 23 22:07:43.923418 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2-4,6-8,10-11,13-14,16,18-20,23-28,30-32,34,36,38,40,43,46,48,50,52,54-55} max_pages=131072 Sep 23 22:07:43.935423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 23 22:07:43.947425 (XEN) Rangesets belonging to domain 0: Sep 23 22:07:43.947445 (XEN) Interrupts { 1-71, 74-158 } Sep 23 22:07:43.947456 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 23 22:07:43.959424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 23 22:07:43.983417 (XEN) log-dirty { } Sep 23 22:07:43.983434 (XEN) Memory pages belonging to domain 0: Sep 23 22:07:43.983446 (XEN) DomPage list too long to display Sep 23 22:07:43.995414 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 23 22:07:43.995436 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 23 22:07:44.007418 (XEN) XenPage 000000000107ec85: caf=c000000000000002, taf=e400000000000002 Sep 23 22:07:44.019412 (XEN) NODE affinity for domain 0: [0-1] Sep 23 22:07:44.019431 (XEN) VCPU information and callbacks for domain 0: Sep 23 22:07:44.031411 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.031431 (XEN) VCPU0: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 23 22:07:44.043413 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.043432 (XEN) No periodic timer Sep 23 22:07:44.043442 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.055413 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 23 22:07:44.055437 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.067411 (XEN) No periodic timer Sep 23 22:07:44.067428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.067442 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 23 22:07:44.079428 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.079447 (XEN) No periodic timer Sep 23 22:07:44.079457 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.091418 (XEN) VCPU3: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.091441 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.103415 (XEN) No periodic timer Sep 23 22:07:44.103432 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.103445 (XEN) VCPU4: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 23 22:07:44.115421 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.115439 (XEN) No periodic timer Sep 23 22:07:44.127413 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.127434 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 23 22:07:44.139418 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.139436 (XEN) No periodic timer Sep 23 22:07:44.139446 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.151413 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 23 22:07:44.151437 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.163412 (XEN) No periodic timer Sep 23 22:07:44.163430 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.163443 (XEN) VCPU7: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 23 22:07:44.175420 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.175439 (XEN) No periodic timer Sep 23 22:07:44.187411 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.187432 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 23 22:07:44.199413 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.199432 (XEN) No periodic timer Sep 23 22:07:44.199442 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.211411 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 23 22:07:44.211435 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.223414 (XEN) No periodic timer Sep 23 22:07:44.223431 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.223444 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 23 22:07:44.235465 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.235483 (XEN) No periodic timer Sep 23 22:07:44.235493 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.247417 (XEN) VCPU11: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 23 22:07:44.259415 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.259434 (XEN) No periodic timer Sep 23 22:07:44.259444 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.271412 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 23 22:07:44.271438 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.283415 (XEN) No periodic timer Sep 23 22:07:44.283432 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.283446 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.295416 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.295435 (XEN) No periodic timer Sep 23 22:07:44.295445 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.307414 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.307437 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.319416 (XEN) No periodic timer Sep 23 22:07:44.319434 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.319447 (XEN) VCPU15: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.331418 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.331437 (XEN) No periodic timer Sep 23 22:07:44.343408 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.343430 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.355411 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.355430 (XEN) No periodic timer Sep 23 22:07:44.355448 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.355461 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 23 22:07:44.367424 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.379407 (XEN) No periodic timer Sep 23 22:07:44.379425 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.379438 (XEN) VCPU18: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 23 22:07:44.391417 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.391435 (XEN) No periodic timer Sep 23 22:07:44.391445 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.403435 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 23 22:07:44.403460 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.415417 (XEN) No periodic timer Sep 23 22:07:44.415434 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.415448 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 23 22:07:44.427424 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.427442 (XEN) No periodic timer Sep 23 22:07:44.439412 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.439433 (XEN) VCPU21: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 23 22:07:44.451417 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.451435 (XEN) No periodic timer Sep 23 22:07:44.451446 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.463413 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.463436 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.475417 (XEN) No periodic timer Sep 23 22:07:44.475434 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.475448 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.487415 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.487433 (XEN) No periodic timer Sep 23 22:07:44.499406 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.499427 (XEN) VCPU24: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 23 22:07:44.511414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.511433 (XEN) No periodic timer Sep 23 22:07:44.511443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.523412 (XEN) VCPU25: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 23 22:07:44.523437 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.535411 (XEN) No periodic timer Sep 23 22:07:44.535428 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.535441 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.547414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.547432 (XEN) No periodic timer Sep 23 22:07:44.547442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.559413 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.571409 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.571428 (XEN) No periodic timer Sep 23 22:07:44.571438 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.583407 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.583430 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.583442 (XEN) No periodic timer Sep 23 22:07:44.595409 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.595429 (XEN) VCPU29: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 23 22:07:44.607415 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.607433 (XEN) No periodic timer Sep 23 22:07:44.607443 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.619413 (XEN) VCPU30: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 23 22:07:44.631405 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.631425 (XEN) No periodic timer Sep 23 22:07:44.631435 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.631455 (XEN) VCPU31: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 23 22:07:44.643420 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.655410 (XEN) No periodic timer Sep 23 22:07:44.655428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.655441 (XEN) VCPU32: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 23 22:07:44.667414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.667432 (XEN) No periodic timer Sep 23 22:07:44.667442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.679413 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.679435 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.691410 (XEN) No periodic timer Sep 23 22:07:44.691427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.691441 (XEN) VCPU34: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.703417 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.703436 (XEN) No periodic timer Sep 23 22:07:44.715410 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.715430 (XEN) VCPU35: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 23 22:07:44.727412 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.727431 (XEN) No periodic timer Sep 23 22:07:44.727441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.739410 (XEN) VCPU36: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 23 22:07:44.739435 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.751411 (XEN) No periodic timer Sep 23 22:07:44.751428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.751442 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.763421 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.763440 (XEN) No periodic timer Sep 23 22:07:44.775411 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.775432 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 23 22:07:44.787414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.787432 (XEN) No periodic timer Sep 23 22:07:44.787443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.799408 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.799431 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.811413 (XEN) No periodic timer Sep 23 22:07:44.811430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.811444 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.823413 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.823432 (XEN) No periodic timer Sep 23 22:07:44.823442 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.835412 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 23 22:07:44.847409 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.847428 (XEN) No periodic timer Sep 23 22:07:44.847439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.859410 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.859433 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.859445 (XEN) No periodic timer Sep 23 22:07:44.871413 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.871433 (XEN) VCPU43: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 23 22:07:44.883417 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.883435 (XEN) No periodic timer Sep 23 22:07:44.883445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.895412 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 23 22:07:44.907412 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.907432 (XEN) No periodic timer Sep 23 22:07:44.907443 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.907455 (XEN) VCPU45: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 23 22:07:44.919427 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.931406 (XEN) No periodic timer Sep 23 22:07:44.931424 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.931437 (XEN) VCPU46: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.943411 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.943430 (XEN) No periodic timer Sep 23 22:07:44.943440 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.955414 (XEN) VCPU47: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:44.955436 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.967409 (XEN) No periodic timer Sep 23 22:07:44.967426 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.967439 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 23 22:07:44.979414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:44.979433 (XEN) No periodic timer Sep 23 22:07:44.991409 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 23 22:07:44.991429 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 23 22:07:45.003414 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.003432 (XEN) No periodic timer Sep 23 22:07:45.003443 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.015413 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 23 22:07:45.015438 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.027410 (XEN) No periodic timer Sep 23 22:07:45.027427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.027441 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 23 22:07:45.039418 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.039437 (XEN) No periodic timer Sep 23 22:07:45.051413 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.051434 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:45.063409 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.063428 (XEN) No periodic timer Sep 23 22:07:45.063438 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.075419 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:45.075441 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.087415 (XEN) No periodic timer Sep 23 22:07:45.087432 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.087446 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 23 22:07:45.099418 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.099436 (XEN) No periodic timer Sep 23 22:07:45.111407 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 23 22:07:45.111428 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 23 22:07:45.123408 (XEN) pause_count=0 pause_flags=1 Sep 23 22:07:45.123427 (XEN) No periodic timer Sep 23 22:07:45.123437 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 23 22:07:45.123449 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 23 22:07:45.135412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 23 22:07:45.135432 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 23 22:07:45.147411 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 23 22:07:45.147431 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 23 22:07:45.147443 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 23 22:07:45.159411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 23 22:07:45.159431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 23 22:07:45.159442 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 23 22:07:45.171413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 23 22:07:45.171432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 23 22:07:45.183408 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 23 22:07:45.183428 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 23 22:07:45.183440 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 23 22:07:45.195410 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 23 22:07:45.195429 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 23 22:07:45.207414 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 23 22:07:45.207435 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 23 22:07:45.207448 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 23 22:07:45.219411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 23 22:07:45.219431 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 23 22:07:45.219443 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 23 22:07:45.231410 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 23 22:07:45.231430 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 23 22:07:45.243411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 23 22:07:45.243431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 23 22:07:45.243444 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 23 22:07:45.255410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 23 22:07:45.255430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 23 22:07:45.255442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 23 22:07:45.267413 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 23 22:07:45.267432 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 23 22:07:45.279413 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 23 22:07:45.279433 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 23 22:07:45.279445 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 23 22:07:45.291420 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 23 22:07:45.291439 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 23 22:07:45.303408 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 23 22:07:45.303428 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 23 22:07:45.303441 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 23 22:07:45.315410 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 23 22:07:45.315430 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 23 22:07:45.315441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 23 22:07:45.327410 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 23 22:07:45.327429 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 23 22:07:45.339410 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 23 22:07:45.339429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 23 22:07:45.339442 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 23 22:07:45.351414 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 23 22:07:45.351433 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 23 22:07:45.351445 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 23 22:07:45.363412 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 23 22:07:45.363431 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 23 22:07:45.375405 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 23 22:07:45.375425 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 23 22:07:45.375437 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:07:53.683487 Sep 23 22:07:55.882892 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 22:07:55.899524 Sep 23 22:07:55.899772 Sep 23 22:07:55.923377 himrod0 login: [ 1873.951300] vif vif-1: 5 starting transaction Sep 23 22:10:18.923387 [ 1873.951564] vif vif-1: 5 starting transaction Sep 23 22:10:18.923413 [ 1879.455680] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 23 22:10:24.431370 [ 1879.508701] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 22:10:24.479405 [ 1879.554103] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 22:10:24.527398 [ 1879.554334] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 22:10:24.527423 [ 1879.593878] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 22:10:24.563400 [ 1879.600372] reboot: Restarting system Sep 23 22:10:24.575402 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 23 22:10:24.575423 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 23 22:10:24.587362 Sep 23 22:10:24.837615 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 22:10:47.207381  Sep 23 22:11:16.547407 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 22:11:29.795375  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:11:30.071380   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:11:30.347394  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 23 22:12:03.751393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 22:12:08.051386 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 23 22:12:08.051409 Lo Sep 23 22:12:08.051419 ading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 23 22:12:09.011388 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 23 22:12:13.711366 [ 0.000000] Linux version 6.1.0 Sep 23 22:12:15.535379 -25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 22:12:15.559420 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37333 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 22:12:15.607435 [ 0.000000] BIOS-provided physical RAM map: Sep 23 22:12:15.619417 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 22:12:15.619437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 22:12:15.631422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 22:12:15.643415 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 22:12:15.643436 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 22:12:15.655421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 22:12:15.667417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 22:12:15.667440 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 22:12:15.679423 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 22:12:15.691424 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 22:12:15.691446 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 22:12:15.703417 [ 0.000000] NX (Execute Disable) protection: active Sep 23 22:12:15.703437 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 22:12:15.715415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 22:12:15.727412 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 22:12:15.727433 [ 0.000000] tsc: Detected 1995.059 MHz processor Sep 23 22:12:15.727446 [ 0.001211] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 22:12:15.739420 [ 0.001437] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 22:12:15.751413 [ 0.002535] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 22:12:15.751434 [ 0.013541] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 22:12:15.763416 [ 0.013561] Using GB pages for direct mapping Sep 23 22:12:15.763436 [ 0.013709] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 23 22:12:15.763449 [ 0.013713] ACPI: Early table checksum verification disabled Sep 23 22:12:15.775429 [ 0.013716] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 22:12:15.787412 [ 0.013722] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:12:15.787439 [ 0.013729] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:12:15.799432 [ 0.013735] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 22:12:15.811419 [ 0.013740] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 22:12:15.811438 [ 0.013743] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:12:15.823424 [ 0.013747] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:12:15.835421 [ 0.013751] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:12:15.847425 [ 0.013756] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 22:12:15.859412 [ 0.013760] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 22:12:15.859439 [ 0.013763] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 22:12:15.871421 [ 0.013767] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.883421 [ 0.013771] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.895420 [ 0.013775] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.895446 [ 0.013778] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.907424 [ 0.013782] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 22:12:15.919422 [ 0.013786] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 22:12:15.931420 [ 0.013790] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.943423 [ 0.013794] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 22:12:15.943449 [ 0.013798] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 22:12:15.955425 [ 0.013802] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 22:12:15.967418 [ 0.013806] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:12:15.979419 [ 0.013809] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:12:15.991417 [ 0.013813] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:12:15.991444 [ 0.013817] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:12:16.003422 [ 0.013821] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:12:16.015421 [ 0.013824] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 22:12:16.027415 [ 0.013826] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 22:12:16.027439 [ 0.013827] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 22:12:16.039422 [ 0.013828] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 22:12:16.051417 [ 0.013830] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 22:12:16.051441 [ 0.013831] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 22:12:16.063417 [ 0.013832] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 22:12:16.075417 [ 0.013833] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 22:12:16.075441 [ 0.013834] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 22:12:16.087414 [ 0.013835] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 22:12:16.099411 [ 0.013836] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 22:12:16.099435 [ 0.013837] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 22:12:16.111418 [ 0.013838] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 22:12:16.123416 [ 0.013839] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 22:12:16.123440 [ 0.013840] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 22:12:16.135419 [ 0.013841] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 22:12:16.135442 [ 0.013843] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 22:12:16.147422 [ 0.013844] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 22:12:16.159422 [ 0.013845] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 22:12:16.159446 [ 0.013846] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 22:12:16.171422 [ 0.013847] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 22:12:16.183420 [ 0.013848] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 22:12:16.183443 [ 0.013849] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 22:12:16.195421 [ 0.013850] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 22:12:16.207423 [ 0.013887] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 22:12:16.207443 [ 0.013889] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 22:12:16.219411 [ 0.013890] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 22:12:16.219431 [ 0.013891] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 22:12:16.219444 [ 0.013892] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 22:12:16.231419 [ 0.013893] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 22:12:16.231438 [ 0.013894] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 22:12:16.243413 [ 0.013895] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 22:12:16.243433 [ 0.013896] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 22:12:16.243446 [ 0.013898] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 22:12:16.255418 [ 0.013899] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 22:12:16.255437 [ 0.013900] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 22:12:16.267414 [ 0.013901] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 22:12:16.267434 [ 0.013902] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 22:12:16.279412 [ 0.013903] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 22:12:16.279433 [ 0.013904] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 22:12:16.279446 [ 0.013904] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 22:12:16.291414 [ 0.013905] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 22:12:16.291434 [ 0.013906] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 22:12:16.303413 [ 0.013907] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 22:12:16.303434 [ 0.013908] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 22:12:16.303447 [ 0.013909] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 22:12:16.315413 [ 0.013910] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 22:12:16.315432 [ 0.013911] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 22:12:16.327417 [ 0.013912] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 22:12:16.327437 [ 0.013912] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 22:12:16.327450 [ 0.013913] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 22:12:16.339420 [ 0.013914] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 22:12:16.339440 [ 0.013915] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 22:12:16.354807 [ 0.013916] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 22:12:16.354832 [ 0.013917] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 22:12:16.363411 [ 0.013918] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 22:12:16.363431 [ 0.013919] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 22:12:16.363444 [ 0.013920] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 22:12:16.375421 [ 0.013921] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 22:12:16.375440 [ 0.013921] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 22:12:16.387413 [ 0.013922] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 22:12:16.387433 [ 0.013923] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 22:12:16.387446 [ 0.013924] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 22:12:16.399418 [ 0.013925] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 22:12:16.399437 [ 0.013926] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 22:12:16.411423 [ 0.013927] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 22:12:16.411443 [ 0.013928] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 22:12:16.411455 [ 0.013929] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 22:12:16.423422 [ 0.013930] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 22:12:16.423441 [ 0.013930] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 22:12:16.435421 [ 0.013931] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 22:12:16.435449 [ 0.013932] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 22:12:16.447385 [ 0.013933] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 22:12:16.447406 [ 0.013934] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 22:12:16.447418 [ 0.013935] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 22:12:16.459429 [ 0.013936] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 22:12:16.459449 [ 0.013938] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 22:12:16.471413 [ 0.013939] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 22:12:16.471433 [ 0.013940] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 22:12:16.471445 [ 0.013941] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 22:12:16.483418 [ 0.013951] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 22:12:16.483439 [ 0.013954] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 22:12:16.495420 [ 0.013956] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 22:12:16.507412 [ 0.013968] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 22:12:16.519413 [ 0.013982] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 22:12:16.519436 [ 0.014014] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 22:12:16.531413 [ 0.014414] Zone ranges: Sep 23 22:12:16.531431 [ 0.014415] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 22:12:16.531445 [ 0.014417] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 22:12:16.543419 [ 0.014419] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 22:12:16.555413 [ 0.014421] Device empty Sep 23 22:12:16.555430 [ 0.014423] Movable zone start for each node Sep 23 22:12:16.555443 [ 0.014427] Early memory node ranges Sep 23 22:12:16.567424 [ 0.014428] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 22:12:16.567445 [ 0.014430] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 22:12:16.579415 [ 0.014431] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 22:12:16.579436 [ 0.014436] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 22:12:16.591420 [ 0.014442] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 22:12:16.603414 [ 0.014446] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 22:12:16.603436 [ 0.014451] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 22:12:16.615423 [ 0.014527] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 22:12:16.615445 [ 0.021083] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 22:12:16.627420 [ 0.021801] ACPI: PM-Timer IO Port: 0x408 Sep 23 22:12:16.627439 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 22:12:16.639420 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 22:12:16.639442 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 22:12:16.651421 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 22:12:16.663411 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 22:12:16.663433 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 22:12:16.675418 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 22:12:16.675440 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 22:12:16.687418 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 22:12:16.687440 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 22:12:16.699417 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 22:12:16.699438 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 22:12:16.711419 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 22:12:16.711441 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 22:12:16.723420 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 22:12:16.735421 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 22:12:16.735444 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 22:12:16.747416 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 22:12:16.747438 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 22:12:16.759423 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 22:12:16.759445 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 22:12:16.771419 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 22:12:16.771441 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 22:12:16.783422 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 22:12:16.795413 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 22:12:16.795436 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 22:12:16.807414 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 22:12:16.807436 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 22:12:16.819424 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 22:12:16.819446 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 22:12:16.831418 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 22:12:16.831440 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 22:12:16.843420 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 22:12:16.843442 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 22:12:16.855422 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 22:12:16.867413 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 22:12:16.867435 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 22:12:16.879416 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 22:12:16.879438 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 22:12:16.891416 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 22:12:16.891437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 22:12:16.903420 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 22:12:16.903442 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 22:12:16.915424 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 22:12:16.927413 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 22:12:16.927437 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 22:12:16.939416 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 22:12:16.939438 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 22:12:16.951419 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 22:12:16.951442 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 22:12:16.963418 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 22:12:16.963440 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 22:12:16.975423 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 22:12:16.975444 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 22:12:16.987420 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 22:12:16.999418 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 22:12:16.999440 [ 0.021888] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 22:12:17.011417 [ 0.021894] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 22:12:17.011441 [ 0.021899] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 22:12:17.023429 [ 0.021902] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 22:12:17.035429 [ 0.021905] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 22:12:17.035453 [ 0.021911] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 22:12:17.047418 [ 0.021913] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 22:12:17.047440 [ 0.021918] TSC deadline timer available Sep 23 22:12:17.059416 [ 0.021919] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 22:12:17.059437 [ 0.021938] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 22:12:17.071419 [ 0.021941] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 22:12:17.083415 [ 0.021942] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 22:12:17.083441 [ 0.021944] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 22:12:17.095421 [ 0.021946] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 22:12:17.107418 [ 0.021947] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 22:12:17.107443 [ 0.021948] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 22:12:17.119425 [ 0.021949] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 22:12:17.131418 [ 0.021951] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 22:12:17.143413 [ 0.021952] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 22:12:17.143439 [ 0.021953] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 22:12:17.155422 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 22:12:17.167415 [ 0.021956] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 22:12:17.167437 [ 0.021958] Booting paravirtualized kernel on bare hardware Sep 23 22:12:17.179415 [ 0.021961] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 22:12:17.191416 [ 0.028229] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 22:12:17.191441 [ 0.032536] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 22:12:17.203420 [ 0.032642] Fallback order for Node 0: 0 1 Sep 23 22:12:17.203440 [ 0.032646] Fallback order for Node 1: 1 0 Sep 23 22:12:17.215415 [ 0.032653] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 22:12:17.215439 [ 0.032655] Policy zone: Normal Sep 23 22:12:17.227420 [ 0.032657] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37333 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 23 22:12:17.275430 [ 0.033041] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37333 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 23 22:12:17.335436 [ 0.033056] random: crng init done Sep 23 22:12:17.335455 [ 0.033057] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 22:12:17.347420 [ 0.033058] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 22:12:17.347444 [ 0.033059] printk: log_buf_len min size: 131072 bytes Sep 23 22:12:17.359422 [ 0.033833] printk: log_buf_len: 524288 bytes Sep 23 22:12:17.359443 [ 0.033835] printk: early log buf free: 113024(86%) Sep 23 22:12:17.371422 [ 0.034657] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 22:12:17.371445 [ 0.034669] software IO TLB: area num 64. Sep 23 22:12:17.383424 [ 0.089546] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 23 22:12:17.395424 [ 0.090125] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 22:12:17.395448 [ 0.090161] Kernel/User page tables isolation: enabled Sep 23 22:12:17.407426 [ 0.090239] ftrace: allocating 40246 entries in 158 pages Sep 23 22:12:17.407447 [ 0.100649] ftrace: allocated 158 pages with 5 groups Sep 23 22:12:17.419419 [ 0.101812] Dynamic Preempt: voluntary Sep 23 22:12:17.419438 [ 0.102049] rcu: Preemptible hierarchical RCU implementation. Sep 23 22:12:17.431426 [ 0.102051] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 22:12:17.431449 [ 0.102053] Trampoline variant of Tasks RCU enabled. Sep 23 22:12:17.443418 [ 0.102053] Rude variant of Tasks RCU enabled. Sep 23 22:12:17.443438 [ 0.102054] Tracing variant of Tasks RCU enabled. Sep 23 22:12:17.455424 [ 0.102056] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 22:12:17.455449 [ 0.102057] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 22:12:17.467422 [ 0.108256] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 22:12:17.479414 [ 0.108527] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 22:12:17.479437 [ 0.112792] Console: colour VGA+ 80x25 Sep 23 22:12:17.491416 [ 2.062343] printk: console [ttyS0] enabled Sep 23 22:12:17.491436 [ 2.067148] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 22:12:17.503422 [ 2.079671] ACPI: Core revision 20220331 Sep 23 22:12:17.503441 [ 2.084363] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 22:12:17.515425 [ 2.094569] APIC: Switch to symmetric I/O mode setup Sep 23 22:12:17.527423 [ 2.100123] DMAR: Host address width 46 Sep 23 22:12:17.527442 [ 2.104410] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 22:12:17.539415 [ 2.110351] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 22:12:17.539441 [ 2.119292] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 22:12:17.551417 [ 2.125230] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 22:12:17.563414 [ 2.134170] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 22:12:17.563436 [ 2.141171] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 22:12:17.575417 [ 2.148172] DMAR: ATSR flags: 0x0 Sep 23 22:12:17.575436 [ 2.151878] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 22:12:17.587415 [ 2.158878] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 22:12:17.587437 [ 2.165881] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 22:12:17.599418 [ 2.172980] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 22:12:17.599441 [ 2.180075] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 22:12:17.611422 [ 2.187174] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 22:12:17.623413 [ 2.193204] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 22:12:17.623437 [ 2.193205] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 22:12:17.635422 [ 2.210587] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 22:12:17.647411 [ 2.216514] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 22:12:17.647434 [ 2.222935] Switched APIC routing to physical flat. Sep 23 22:12:17.659396 [ 2.229049] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 22:12:17.659419 [ 2.254586] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983e4e95f7, max_idle_ns: 881590455189 ns Sep 23 22:12:17.695415 [ 2.266335] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.11 BogoMIPS (lpj=7980236) Sep 23 22:12:17.707418 [ 2.270364] CPU0: Thermal monitoring enabled (TM1) Sep 23 22:12:17.707439 [ 2.274413] process: using mwait in idle threads Sep 23 22:12:17.719414 [ 2.278336] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 22:12:17.719436 [ 2.282333] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 22:12:17.731412 [ 2.286336] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 22:12:17.731439 [ 2.290337] Spectre V2 : Mitigation: Retpolines Sep 23 22:12:17.743418 [ 2.294333] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 22:12:17.755413 [ 2.298333] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 22:12:17.755436 [ 2.302333] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 22:12:17.767418 [ 2.306336] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 22:12:17.779418 [ 2.310334] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 22:12:17.779440 [ 2.314336] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 22:12:17.791422 [ 2.318338] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 22:12:17.803412 [ 2.322333] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 22:12:17.803435 [ 2.326334] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 22:12:17.815421 [ 2.330338] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 22:12:17.827416 [ 2.334333] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 22:12:17.827439 [ 2.338333] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 22:12:17.839392 [ 2.342335] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 22:12:17.839415 [ 2.346333] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 22:12:17.851412 [ 2.370753] Freeing SMP alternatives memory: 36K Sep 23 22:12:17.875406 [ 2.374334] pid_max: default: 57344 minimum: 448 Sep 23 22:12:17.887410 [ 2.378449] LSM: Security Framework initializing Sep 23 22:12:17.887430 [ 2.386355] landlock: Up and running. Sep 23 22:12:17.887442 [ 2.390333] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 22:12:17.899422 [ 2.394375] AppArmor: AppArmor initialized Sep 23 22:12:17.899441 [ 2.398335] TOMOYO Linux initialized Sep 23 22:12:17.911392 [ 2.402340] LSM support for eBPF active Sep 23 22:12:17.911411 [ 2.424198] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 22:12:17.935418 [ 2.438828] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 22:12:17.959421 [ 2.442666] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:12:17.971410 [ 2.446625] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:12:17.971436 [ 2.451664] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 22:12:17.983424 [ 2.454599] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:12:17.995422 [ 2.458335] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:12:18.007417 [ 2.462370] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:12:18.007442 [ 2.466334] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:12:18.019422 [ 2.470361] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:12:18.031424 [ 2.474334] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:12:18.031446 [ 2.478354] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 22:12:18.043430 [ 2.482336] ... version: 3 Sep 23 22:12:18.055413 [ 2.486334] ... bit width: 48 Sep 23 22:12:18.055432 [ 2.490334] ... generic registers: 4 Sep 23 22:12:18.055444 [ 2.494334] ... value mask: 0000ffffffffffff Sep 23 22:12:18.067420 [ 2.498334] ... max period: 00007fffffffffff Sep 23 22:12:18.067441 [ 2.502334] ... fixed-purpose events: 3 Sep 23 22:12:18.079412 [ 2.506334] ... event mask: 000000070000000f Sep 23 22:12:18.079432 [ 2.510522] signal: max sigframe size: 1776 Sep 23 22:12:18.091413 [ 2.514356] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 22:12:18.091439 [ 2.518362] rcu: Hierarchical SRCU implementation. Sep 23 22:12:18.103407 [ 2.522334] rcu: Max phase no-delay instances is 1000. Sep 23 22:12:18.103427 [ 2.532220] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 22:12:18.115405 [ 2.535205] smp: Bringing up secondary CPUs ... Sep 23 22:12:18.127406 [ 2.538493] x86: Booting SMP configuration: Sep 23 22:12:18.127425 [ 2.542338] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 22:12:18.163411 [ 2.566338] .... node #1, CPUs: #14 Sep 23 22:12:18.163429 [ 2.057767] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 22:12:18.175396 [ 2.662468] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 22:12:18.311406 [ 2.690336] .... node #0, CPUs: #28 Sep 23 22:12:18.311425 [ 2.691956] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 22:12:18.323426 [ 2.698337] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 22:12:18.347420 [ 2.702334] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 22:12:18.359420 [ 2.706530] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 22:12:18.395383 [ 2.730338] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 22:12:18.431424 [ 2.756077] smp: Brought up 2 nodes, 56 CPUs Sep 23 22:12:18.431444 [ 2.762336] smpboot: Max logical packages: 2 Sep 23 22:12:18.443403 [ 2.766336] smpboot: Total of 56 processors activated (223491.36 BogoMIPS) Sep 23 22:12:18.443426 [ 2.880178] node 0 deferred pages initialised in 108ms Sep 23 22:12:18.587390 [ 2.890348] node 1 deferred pages initialised in 116ms Sep 23 22:12:18.599398 [ 2.899791] devtmpfs: initialized Sep 23 22:12:18.611412 [ 2.902439] x86/mm: Memory block size: 2048MB Sep 23 22:12:18.611432 [ 2.907006] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 22:12:18.623417 [ 2.910546] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 22:12:18.635419 [ 2.914636] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:12:18.647405 [ 2.918578] pinctrl core: initialized pinctrl subsystem Sep 23 22:12:18.647426 [ 2.924412] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 22:12:18.659407 [ 2.927746] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 22:12:18.671402 [ 2.931208] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 22:12:18.671429 [ 2.935209] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 22:12:18.683426 [ 2.938345] audit: initializing netlink subsys (disabled) Sep 23 22:12:18.695422 [ 2.942359] audit: type=2000 audit(1727129535.780:1): state=initialized audit_enabled=0 res=1 Sep 23 22:12:18.695450 [ 2.942537] thermal_sys: Registered thermal governor 'fair_share' Sep 23 22:12:18.707420 [ 2.946338] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 22:12:18.719412 [ 2.950334] thermal_sys: Registered thermal governor 'step_wise' Sep 23 22:12:18.719434 [ 2.954335] thermal_sys: Registered thermal governor 'user_space' Sep 23 22:12:18.731417 [ 2.958334] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 22:12:18.731439 [ 2.962369] cpuidle: using governor ladder Sep 23 22:12:18.743413 [ 2.974347] cpuidle: using governor menu Sep 23 22:12:18.743432 [ 2.978443] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 22:12:18.755419 [ 2.982336] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 22:12:18.755441 [ 2.986474] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 22:12:18.767426 [ 2.990336] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 22:12:18.779417 [ 2.994356] PCI: Using configuration type 1 for base access Sep 23 22:12:18.779438 [ 3.000064] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 22:12:18.791402 [ 3.003450] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 22:12:18.803422 [ 3.014408] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 22:12:18.815415 [ 3.022335] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 22:12:18.815438 [ 3.026334] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 22:12:18.827423 [ 3.034334] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 22:12:18.839414 [ 3.042521] ACPI: Added _OSI(Module Device) Sep 23 22:12:18.839434 [ 3.046335] ACPI: Added _OSI(Processor Device) Sep 23 22:12:18.851413 [ 3.054334] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 22:12:18.851434 [ 3.058335] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 22:12:18.851449 [ 3.107326] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 22:12:18.911401 [ 3.117916] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 22:12:18.923371 [ 3.131133] ACPI: Dynamic OEM Table Load: Sep 23 22:12:18.935385 [ 3.166808] ACPI: Interpreter enabled Sep 23 22:12:18.971404 [ 3.170349] ACPI: PM: (supports S0 S5) Sep 23 22:12:18.971423 [ 3.174334] ACPI: Using IOAPIC for interrupt routing Sep 23 22:12:18.983413 [ 3.178427] HEST: Table parsing has been initialized. Sep 23 22:12:18.983434 [ 3.186919] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 22:12:18.995422 [ 3.194337] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 22:12:19.007416 [ 3.206334] PCI: Using E820 reservations for host bridge windows Sep 23 22:12:19.007438 [ 3.211106] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 22:12:19.019385 [ 3.258762] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 22:12:19.067415 [ 3.266338] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:12:19.079410 [ 3.276328] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:12:19.091408 [ 3.287245] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:12:19.091435 [ 3.294334] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:12:19.103423 [ 3.302381] PCI host bridge to bus 0000:ff Sep 23 22:12:19.103442 [ 3.306336] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 22:12:19.115421 [ 3.314335] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 22:12:19.127417 [ 3.322349] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:12:19.127438 [ 3.330406] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:12:19.139423 [ 3.334390] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:12:19.139445 [ 3.342407] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:12:19.151415 [ 3.350385] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:12:19.151437 [ 3.354395] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:12:19.163421 [ 3.362402] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:12:19.175411 [ 3.370385] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:12:19.175433 [ 3.374381] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:12:19.187412 [ 3.382381] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:12:19.187434 [ 3.390386] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:12:19.199419 [ 3.394381] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:12:19.199440 [ 3.402383] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:12:19.211417 [ 3.410389] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:12:19.223383 [ 3.418381] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:12:19.223406 [ 3.422381] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:12:19.235559 [ 3.430388] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:12:19.235570 [ 3.438382] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:12:19.247404 [ 3.442382] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:12:19.247419 [ 3.450381] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:12:19.259410 [ 3.458382] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:12:19.259430 [ 3.462391] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:12:19.271432 [ 3.470382] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:12:19.283414 [ 3.478381] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:12:19.283436 [ 3.482384] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:12:19.295421 [ 3.490383] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:12:19.295443 [ 3.498382] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:12:19.307414 [ 3.502382] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:12:19.307435 [ 3.510382] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:12:19.319427 [ 3.518389] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:12:19.331421 [ 3.526384] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:12:19.331443 [ 3.530383] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:12:19.343420 [ 3.538388] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:12:19.343442 [ 3.546387] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 22:12:19.355422 [ 3.550382] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 22:12:19.355444 [ 3.558383] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 22:12:19.367426 [ 3.566384] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 22:12:19.367447 [ 3.570376] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 22:12:19.383445 [ 3.578385] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 22:12:19.383467 [ 3.586369] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 22:12:19.395423 [ 3.590390] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 22:12:19.395445 [ 3.598429] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 22:12:19.407420 [ 3.606403] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 22:12:19.419417 [ 3.610403] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 22:12:19.419440 [ 3.618400] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 22:12:19.431412 [ 3.626391] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 22:12:19.431443 [ 3.634388] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 22:12:19.443415 [ 3.638401] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 22:12:19.443436 [ 3.646401] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 22:12:19.455416 [ 3.654402] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 22:12:19.455438 [ 3.658398] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 22:12:19.467427 [ 3.666384] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 22:12:19.479413 [ 3.674385] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 22:12:19.479435 [ 3.678395] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 22:12:19.491416 [ 3.686389] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 22:12:19.491438 [ 3.694429] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 22:12:19.503415 [ 3.698404] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 22:12:19.503437 [ 3.706401] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 22:12:19.515419 [ 3.714401] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 22:12:19.527410 [ 3.722384] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 22:12:19.527432 [ 3.726390] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 22:12:19.539414 [ 3.734444] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 22:12:19.539436 [ 3.742402] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 22:12:19.551417 [ 3.746403] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 22:12:19.551438 [ 3.754400] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 22:12:19.563415 [ 3.762385] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 22:12:19.563437 [ 3.766385] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 22:12:19.575419 [ 3.774390] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 22:12:19.587415 [ 3.782395] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 22:12:19.587437 [ 3.786391] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 22:12:19.599419 [ 3.794384] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 22:12:19.599440 [ 3.802386] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 22:12:19.611416 [ 3.810369] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 22:12:19.611437 [ 3.814390] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 22:12:19.623419 [ 3.822389] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 22:12:19.635405 [ 3.830480] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 22:12:19.635428 [ 3.834336] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:12:19.647420 [ 3.846806] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:12:19.659412 [ 3.855246] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:12:19.659438 [ 3.862334] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:12:19.671425 [ 3.874380] PCI host bridge to bus 0000:7f Sep 23 22:12:19.683415 [ 3.878334] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 22:12:19.683439 [ 3.886335] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 22:12:19.695413 [ 3.890344] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:12:19.695435 [ 3.898389] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:12:19.707417 [ 3.906397] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:12:19.707438 [ 3.910400] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:12:19.719416 [ 3.918383] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:12:19.731414 [ 3.926384] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:12:19.731436 [ 3.930398] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:12:19.743422 [ 3.938380] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:12:19.743444 [ 3.946379] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:12:19.755414 [ 3.950378] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:12:19.755436 [ 3.958392] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:12:19.767416 [ 3.966381] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:12:19.779412 [ 3.970379] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:12:19.779435 [ 3.978380] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:12:19.791412 [ 3.987463] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:12:19.791434 [ 3.994383] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:12:19.803415 [ 3.998380] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:12:19.803436 [ 4.006380] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:12:19.815415 [ 4.014393] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:12:19.815436 [ 4.018379] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:12:19.827419 [ 4.026380] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:12:19.839412 [ 4.034379] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:12:19.839434 [ 4.038380] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:12:19.851413 [ 4.046379] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:12:19.851434 [ 4.054382] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:12:19.863418 [ 4.058378] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:12:19.863439 [ 4.066387] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:12:19.875423 [ 4.074380] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:12:19.887409 [ 4.078382] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:12:19.887431 [ 4.086381] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:12:19.899413 [ 4.094379] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:12:19.899435 [ 4.102381] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:12:19.911414 [ 4.106379] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:12:19.911436 [ 4.114381] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 22:12:19.923421 [ 4.122387] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 22:12:19.923443 [ 4.126379] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 22:12:19.935420 [ 4.134380] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 22:12:19.947422 [ 4.142367] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 22:12:19.947444 [ 4.146384] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 22:12:19.959412 [ 4.154367] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 22:12:19.959434 [ 4.162387] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 22:12:19.971412 [ 4.166428] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 22:12:19.971433 [ 4.174408] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 22:12:19.983418 [ 4.182397] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 22:12:19.995409 [ 4.186401] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 22:12:19.995432 [ 4.194383] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 22:12:20.007411 [ 4.202383] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 22:12:20.007433 [ 4.210397] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 22:12:20.019418 [ 4.214397] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 22:12:20.019440 [ 4.222397] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 22:12:20.031415 [ 4.230401] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 22:12:20.031437 [ 4.234381] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 22:12:20.043426 [ 4.242383] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 22:12:20.055410 [ 4.250381] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 22:12:20.055432 [ 4.254386] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 22:12:20.067412 [ 4.262424] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 22:12:20.067433 [ 4.270399] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 22:12:20.079417 [ 4.274396] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 22:12:20.079439 [ 4.282405] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 22:12:20.091418 [ 4.290387] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 22:12:20.103410 [ 4.298389] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 22:12:20.103432 [ 4.302423] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 22:12:20.115417 [ 4.310398] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 22:12:20.115438 [ 4.318397] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 22:12:20.127415 [ 4.322398] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 22:12:20.127436 [ 4.330382] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 22:12:20.139418 [ 4.338392] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 22:12:20.139439 [ 4.342383] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 22:12:20.151418 [ 4.350391] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 22:12:20.163415 [ 4.358380] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 22:12:20.163437 [ 4.362381] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 22:12:20.175413 [ 4.370381] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 22:12:20.175435 [ 4.378368] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 22:12:20.187418 [ 4.382386] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 22:12:20.187439 [ 4.390390] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 22:12:20.199366 [ 4.412675] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 22:12:20.223444 [ 4.418337] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:12:20.235407 [ 4.430666] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:12:20.235432 [ 4.438963] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:12:20.247424 [ 4.446335] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:12:20.259418 [ 4.455034] PCI host bridge to bus 0000:00 Sep 23 22:12:20.259438 [ 4.462336] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 22:12:20.271423 [ 4.470334] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 22:12:20.283412 [ 4.478334] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 22:12:20.283437 [ 4.486334] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 22:12:20.295421 [ 4.494334] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 22:12:20.307421 [ 4.502334] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 22:12:20.307442 [ 4.510362] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 22:12:20.319419 [ 4.514473] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 22:12:20.319441 [ 4.522390] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.331415 [ 4.530465] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 22:12:20.331437 [ 4.534387] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.343420 [ 4.542462] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 22:12:20.355412 [ 4.550387] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.355441 [ 4.554467] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 22:12:20.367414 [ 4.562387] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.367436 [ 4.570466] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 22:12:20.379414 [ 4.578387] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.379435 [ 4.582454] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 22:12:20.391428 [ 4.590430] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 22:12:20.403409 [ 4.598450] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 22:12:20.403431 [ 4.602413] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 22:12:20.415414 [ 4.610340] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 22:12:20.415436 [ 4.618436] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 22:12:20.427414 [ 4.626533] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 22:12:20.427435 [ 4.630347] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 22:12:20.439420 [ 4.638341] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 22:12:20.451411 [ 4.642342] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 22:12:20.451432 [ 4.650341] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 22:12:20.463412 [ 4.654341] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 22:12:20.463433 [ 4.662341] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 22:12:20.475413 [ 4.670375] pci 0000:00:11.4: PME# supported from D3hot Sep 23 22:12:20.475434 [ 4.674426] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 22:12:20.487415 [ 4.682350] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 22:12:20.487439 [ 4.690394] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.499449 [ 4.698410] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 22:12:20.511554 [ 4.702350] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 22:12:20.511579 [ 4.710394] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.523491 [ 4.718427] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 22:12:20.523513 [ 4.726348] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 22:12:20.535494 [ 4.734417] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.547483 [ 4.738440] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 22:12:20.547506 [ 4.746412] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.559492 [ 4.754357] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 22:12:20.559513 [ 4.758335] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 22:12:20.571488 [ 4.766430] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 22:12:20.571511 [ 4.774413] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.583537 [ 4.778354] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 22:12:20.583558 [ 4.786336] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 22:12:20.595491 [ 4.794440] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 22:12:20.595512 [ 4.798348] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 22:12:20.607544 [ 4.806417] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.619502 [ 4.814429] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 22:12:20.619524 [ 4.818525] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 22:12:20.631526 [ 4.826346] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 22:12:20.631547 [ 4.834340] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 22:12:20.643521 [ 4.838340] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 22:12:20.643542 [ 4.846340] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 22:12:20.655493 [ 4.850340] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 22:12:20.655522 [ 4.858340] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 22:12:20.667418 [ 4.866369] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 22:12:20.667440 [ 4.870564] acpiphp: Slot [0] registered Sep 23 22:12:20.679417 [ 4.874375] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 22:12:20.679439 [ 4.882345] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 22:12:20.691424 [ 4.890347] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 22:12:20.691445 [ 4.894340] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 22:12:20.703422 [ 4.902351] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 22:12:20.715476 [ 4.910401] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.715498 [ 4.918358] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 22:12:20.727564 [ 4.926334] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 22:12:20.739544 [ 4.938346] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 22:12:20.751493 [ 4.946334] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 22:12:20.763490 [ 4.958504] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 22:12:20.763512 [ 4.966345] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 22:12:20.775500 [ 4.970345] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 22:12:20.775521 [ 4.978343] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 22:12:20.787495 [ 4.986352] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 22:12:20.799489 [ 4.994413] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 22:12:20.799511 [ 4.998356] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 22:12:20.811496 [ 5.010334] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 22:12:20.823499 [ 5.022347] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 22:12:20.835492 [ 5.030334] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 22:12:20.847485 [ 5.042515] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 22:12:20.847506 [ 5.046336] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 22:12:20.859491 [ 5.054335] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 22:12:20.859513 [ 5.062336] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:12:20.871496 [ 5.070506] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 22:12:20.883493 [ 5.078489] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 22:12:20.883514 [ 5.082498] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 22:12:20.895491 [ 5.090342] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 22:12:20.895513 [ 5.094340] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 22:12:20.907491 [ 5.102340] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 22:12:20.907514 [ 5.110342] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 22:12:20.919494 [ 5.118338] pci 0000:05:00.0: enabling Extended Tags Sep 23 22:12:20.919515 [ 5.122346] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 22:12:20.931505 [ 5.134334] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 22:12:20.943498 [ 5.142364] pci 0000:05:00.0: supports D1 D2 Sep 23 22:12:20.955487 [ 5.146422] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 22:12:20.955508 [ 5.154335] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 22:12:20.967486 [ 5.158335] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 22:12:20.967518 [ 5.166489] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 22:12:20.979489 [ 5.174376] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 22:12:20.979510 [ 5.178405] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 22:12:20.991490 [ 5.186359] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 22:12:20.991512 [ 5.194347] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 22:12:21.003493 [ 5.198347] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 22:12:21.003515 [ 5.206388] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 22:12:21.015498 [ 5.214359] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 22:12:21.027493 [ 5.222504] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 22:12:21.027513 [ 5.230338] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 22:12:21.039492 [ 5.239120] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 22:12:21.051490 [ 5.246337] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:12:21.051518 [ 5.254658] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:12:21.063497 [ 5.262944] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:12:21.075497 [ 5.274336] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:12:21.087490 [ 5.282649] PCI host bridge to bus 0000:80 Sep 23 22:12:21.087510 [ 5.286335] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 22:12:21.099491 [ 5.294334] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 22:12:21.099517 [ 5.302334] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 22:12:21.111502 [ 5.310334] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 22:12:21.123491 [ 5.318357] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 22:12:21.123512 [ 5.326394] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 22:12:21.135490 [ 5.330469] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 22:12:21.135511 [ 5.338427] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 22:12:21.147494 [ 5.346458] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 22:12:21.159486 [ 5.350417] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 22:12:21.159508 [ 5.358341] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 22:12:21.171488 [ 5.366588] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 22:12:21.171509 [ 5.370798] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 22:12:21.183491 [ 5.378388] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 22:12:21.183514 [ 5.386385] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 22:12:21.195492 [ 5.390385] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 22:12:21.195515 [ 5.398387] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 22:12:21.207500 [ 5.406334] ACPI: PCI: Interrupt link LNKE disabled Sep 23 22:12:21.207520 [ 5.410385] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 22:12:21.219496 [ 5.418334] ACPI: PCI: Interrupt link LNKF disabled Sep 23 22:12:21.219516 [ 5.422385] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 22:12:21.231476 [ 5.430334] ACPI: PCI: Interrupt link LNKG disabled Sep 23 22:12:21.231486 [ 5.434385] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 22:12:21.243483 [ 5.442334] ACPI: PCI: Interrupt link LNKH disabled Sep 23 22:12:21.243496 [ 5.446679] iommu: Default domain type: Translated Sep 23 22:12:21.255495 [ 5.454335] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 22:12:21.267496 [ 5.458443] pps_core: LinuxPPS API ver. 1 registered Sep 23 22:12:21.267518 [ 5.466334] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 22:12:21.279511 [ 5.474336] PTP clock support registered Sep 23 22:12:21.279530 [ 5.478354] EDAC MC: Ver: 3.0.0 Sep 23 22:12:21.279542 [ 5.482404] NetLabel: Initializing Sep 23 22:12:21.291498 [ 5.486200] NetLabel: domain hash size = 128 Sep 23 22:12:21.291518 [ 5.494334] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 22:12:21.303506 [ 5.498361] NetLabel: unlabeled traffic allowed by default Sep 23 22:12:21.303528 [ 5.506334] PCI: Using ACPI for IRQ routing Sep 23 22:12:21.315472 [ 5.515069] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 22:12:21.327425 [ 5.518333] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 22:12:21.327446 [ 5.518333] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 22:12:21.339438 [ 5.538336] vgaarb: loaded Sep 23 22:12:21.339455 [ 5.541458] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 22:12:21.354998 [ 5.546334] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 22:12:21.355025 [ 5.556514] clocksource: Switched to clocksource tsc-early Sep 23 22:12:21.363394 [ 5.560780] VFS: Disk quotas dquot_6.6.0 Sep 23 22:12:21.363414 [ 5.565197] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 22:12:21.375388 [ 5.573078] AppArmor: AppArmor Filesystem Enabled Sep 23 22:12:21.387380 [ 5.578360] pnp: PnP ACPI init Sep 23 22:12:21.387399 [ 5.582227] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 22:12:21.387414 [ 5.588840] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 22:12:21.399426 [ 5.595451] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 22:12:21.411407 [ 5.602063] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 22:12:21.411429 [ 5.608672] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 22:12:21.423424 [ 5.615273] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 22:12:21.423446 [ 5.621873] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 22:12:21.435423 [ 5.629249] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 22:12:21.435446 [ 5.636634] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 22:12:21.451445 [ 5.644010] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 22:12:21.451467 [ 5.651405] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 22:12:21.463427 [ 5.658790] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 22:12:21.475413 [ 5.666175] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 22:12:21.475436 [ 5.674488] pnp: PnP ACPI: found 4 devices Sep 23 22:12:21.487387 [ 5.684979] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 22:12:21.499421 [ 5.694991] NET: Registered PF_INET protocol family Sep 23 22:12:21.499441 [ 5.701049] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 22:12:21.511411 [ 5.714480] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 22:12:21.523423 [ 5.724420] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 22:12:21.535419 [ 5.734250] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 22:12:21.547419 [ 5.745450] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 22:12:21.559430 [ 5.754156] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 22:12:21.559453 [ 5.762259] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 22:12:21.571417 [ 5.771470] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:12:21.583417 [ 5.779744] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:12:21.595414 [ 5.788355] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 22:12:21.595443 [ 5.794683] NET: Registered PF_XDP protocol family Sep 23 22:12:21.607413 [ 5.800093] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 22:12:21.607434 [ 5.805928] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 22:12:21.619417 [ 5.812731] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 22:12:21.619439 [ 5.820313] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:12:21.631423 [ 5.829544] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 22:12:21.643414 [ 5.835091] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 22:12:21.643435 [ 5.840638] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 22:12:21.655412 [ 5.846180] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 22:12:21.655435 [ 5.852982] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 22:12:21.667416 [ 5.860564] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 22:12:21.667437 [ 5.866111] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 22:12:21.679417 [ 5.871661] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 22:12:21.679437 [ 5.877206] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 22:12:21.691417 [ 5.884789] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 22:12:21.691439 [ 5.891689] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 22:12:21.703419 [ 5.898589] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 22:12:21.715419 [ 5.906263] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 22:12:21.715443 [ 5.913937] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 22:12:21.727421 [ 5.922195] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 22:12:21.727442 [ 5.928416] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 22:12:21.739443 [ 5.935411] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:12:21.751415 [ 5.944057] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 22:12:21.751437 [ 5.950269] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 22:12:21.763421 [ 5.957256] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 22:12:21.763444 [ 5.964368] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 22:12:21.775418 [ 5.969916] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 22:12:21.775440 [ 5.976815] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 22:12:21.787419 [ 5.984490] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 22:12:21.799413 [ 5.993070] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 22:12:21.799436 [ 6.025903] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24359 usecs Sep 23 22:12:21.835405 [ 6.057887] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23131 usecs Sep 23 22:12:21.871423 [ 6.066166] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 22:12:21.871444 [ 6.073363] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 22:12:21.883421 [ 6.081299] DMAR: No SATC found Sep 23 22:12:21.883439 [ 6.081330] Trying to unpack rootfs image as initramfs... Sep 23 22:12:21.895419 [ 6.084805] DMAR: dmar0: Using Queued invalidation Sep 23 22:12:21.895439 [ 6.084819] DMAR: dmar1: Using Queued invalidation Sep 23 22:12:21.907419 [ 6.101663] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 22:12:21.907439 [ 6.108119] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 22:12:21.919415 [ 6.113798] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 22:12:21.919436 [ 6.119477] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 22:12:21.931414 [ 6.125204] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 22:12:21.931435 [ 6.130878] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 22:12:21.943414 [ 6.136549] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 22:12:21.943442 [ 6.142334] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 22:12:21.955417 [ 6.148006] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 22:12:21.955437 [ 6.153678] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 22:12:21.967410 [ 6.159350] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 22:12:21.967430 [ 6.165242] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 22:12:21.979411 [ 6.170915] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 22:12:21.979431 [ 6.176587] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 22:12:21.991410 [ 6.182266] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 22:12:21.991431 [ 6.187939] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 22:12:21.991445 [ 6.193612] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 22:12:22.003416 [ 6.199284] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 22:12:22.003436 [ 6.204955] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 22:12:22.015414 [ 6.210791] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 22:12:22.015435 [ 6.216465] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 22:12:22.027416 [ 6.222141] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 22:12:22.027436 [ 6.227816] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 22:12:22.039416 [ 6.233490] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 22:12:22.039436 [ 6.239165] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 22:12:22.051412 [ 6.245032] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 22:12:22.051432 [ 6.250707] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 22:12:22.063413 [ 6.256374] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 22:12:22.063433 [ 6.262051] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 22:12:22.075416 [ 6.267725] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 22:12:22.075437 [ 6.273399] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 22:12:22.087412 [ 6.279074] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 22:12:22.087433 [ 6.284875] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 22:12:22.099413 [ 6.290550] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 22:12:22.099434 [ 6.296225] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 22:12:22.111410 [ 6.301907] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 22:12:22.111432 [ 6.307582] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 22:12:22.111446 [ 6.313357] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 22:12:22.123425 [ 6.319129] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 22:12:22.123445 [ 6.324900] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 22:12:22.135417 [ 6.330663] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 22:12:22.135438 [ 6.336428] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 22:12:22.147418 [ 6.342200] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 22:12:22.147439 [ 6.347961] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 22:12:22.159415 [ 6.353732] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 22:12:22.159435 [ 6.359561] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 22:12:22.171421 [ 6.365339] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 22:12:22.171441 [ 6.371107] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 22:12:22.183413 [ 6.376879] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 22:12:22.183434 [ 6.382641] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 22:12:22.195413 [ 6.388416] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 22:12:22.195433 [ 6.394297] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 22:12:22.207412 [ 6.400076] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 22:12:22.207433 [ 6.405853] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 22:12:22.219414 [ 6.411630] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 22:12:22.219435 [ 6.417401] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 22:12:22.231413 [ 6.423173] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 22:12:22.231441 [ 6.428945] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 22:12:22.243410 [ 6.434715] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 22:12:22.243431 [ 6.440540] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 22:12:22.255415 [ 6.446322] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 22:12:22.255436 [ 6.452093] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 22:12:22.255450 [ 6.457864] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 22:12:22.267416 [ 6.463623] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 22:12:22.267437 [ 6.469399] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 22:12:22.279416 [ 6.475278] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 22:12:22.279437 [ 6.481055] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 22:12:22.291421 [ 6.486832] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 22:12:22.291441 [ 6.492608] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 22:12:22.303415 [ 6.498525] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 22:12:22.303435 [ 6.504304] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 22:12:22.315416 [ 6.510083] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 22:12:22.315437 [ 6.515863] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 22:12:22.327423 [ 6.521632] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 22:12:22.327444 [ 6.527456] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 22:12:22.339416 [ 6.533234] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 22:12:22.339437 [ 6.539061] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 22:12:22.351418 [ 6.544840] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 22:12:22.351438 [ 6.550616] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 22:12:22.363412 [ 6.556442] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 22:12:22.363433 [ 6.562224] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 22:12:22.375412 [ 6.567996] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 22:12:22.375432 [ 6.573878] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 22:12:22.387413 [ 6.579660] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 22:12:22.387434 [ 6.585443] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 22:12:22.399416 [ 6.591229] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 22:12:22.399436 [ 6.597222] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 22:12:22.411412 [ 6.603005] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 22:12:22.411433 [ 6.608786] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 22:12:22.423384 [ 6.614571] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 22:12:22.423404 [ 6.620351] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 22:12:22.435411 [ 6.626131] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 22:12:22.435432 [ 6.631904] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 22:12:22.435446 [ 6.637684] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 22:12:22.447389 [ 6.643633] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 22:12:22.447409 [ 6.649419] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 22:12:22.459416 [ 6.655203] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 22:12:22.459436 [ 6.660985] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 22:12:22.471419 [ 6.666768] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 22:12:22.471440 [ 6.672548] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 22:12:22.483420 [ 6.678517] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 22:12:22.483440 [ 6.684300] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 22:12:22.495416 [ 6.690083] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 22:12:22.495436 [ 6.695864] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 22:12:22.507414 [ 6.701646] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 22:12:22.507435 [ 6.707433] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 22:12:22.519412 [ 6.713217] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 22:12:22.519441 [ 6.719130] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 22:12:22.531425 [ 6.724915] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 22:12:22.531446 [ 6.730699] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 22:12:22.543413 [ 6.736481] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 22:12:22.543433 [ 6.742266] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 22:12:22.555413 [ 6.748145] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 22:12:22.555434 [ 6.753930] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 22:12:22.567412 [ 6.759721] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 22:12:22.567433 [ 6.765507] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 22:12:22.579413 [ 6.771277] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 22:12:22.579434 [ 6.777052] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 22:12:22.591412 [ 6.782819] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 22:12:22.591433 [ 6.788591] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 22:12:22.603410 [ 6.794411] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 22:12:22.603431 [ 6.800196] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 22:12:22.615408 [ 6.805965] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 22:12:22.615430 [ 6.811741] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 22:12:22.615444 [ 6.817510] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 22:12:22.627416 [ 6.823281] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 22:12:22.627437 [ 6.829163] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 22:12:22.639418 [ 6.834952] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 22:12:22.639438 [ 6.840741] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 22:12:22.651416 [ 6.846526] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 22:12:22.651437 [ 6.852296] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 22:12:22.663418 [ 6.858066] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 22:12:22.663438 [ 6.863841] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 22:12:22.675418 [ 6.869616] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 22:12:22.675438 [ 6.875439] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 22:12:22.687416 [ 6.881227] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 22:12:22.687436 [ 6.886999] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 22:12:22.699415 [ 6.892784] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 22:12:22.699436 [ 6.897408] Freeing initrd memory: 39816K Sep 23 22:12:22.711413 [ 6.898579] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 22:12:22.711433 [ 6.908774] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 22:12:22.723408 [ 6.914661] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 22:12:22.723430 [ 6.920454] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 22:12:22.735416 [ 6.926248] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 22:12:22.735437 [ 6.932041] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 22:12:22.735450 [ 6.937954] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 22:12:22.747415 [ 6.943746] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 22:12:22.747435 [ 6.949536] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 22:12:22.759417 [ 6.955325] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 22:12:22.759437 [ 6.961116] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 22:12:22.771416 [ 6.966947] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 22:12:22.771436 [ 6.972740] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 22:12:22.783421 [ 6.978510] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 22:12:22.783441 [ 6.984282] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 22:12:22.795414 [ 6.990057] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 22:12:22.795435 [ 6.995827] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 22:12:22.807416 [ 7.001599] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 22:12:22.807436 [ 7.007370] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 22:12:22.819422 [ 7.013141] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 22:12:22.819443 [ 7.018911] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 22:12:22.831416 [ 7.024682] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 22:12:22.831436 [ 7.030452] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 22:12:22.843413 [ 7.036225] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 22:12:22.843433 [ 7.042024] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 22:12:22.855413 [ 7.047850] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 22:12:22.855434 [ 7.053643] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 22:12:22.867416 [ 7.059412] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 22:12:22.867437 [ 7.065184] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 22:12:22.879413 [ 7.070957] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 22:12:22.879434 [ 7.076726] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 22:12:22.891410 [ 7.082553] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 22:12:22.891431 [ 7.088350] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 22:12:22.903413 [ 7.094122] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 22:12:22.903434 [ 7.099893] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 22:12:22.903447 [ 7.105665] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 22:12:22.915417 [ 7.111439] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 22:12:22.915437 [ 7.117210] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 22:12:22.927418 [ 7.122971] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 22:12:22.927438 [ 7.128741] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 22:12:22.939419 [ 7.134514] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 22:12:22.939439 [ 7.192333] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 22:12:22.999410 [ 7.199533] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 22:12:23.011418 [ 7.206723] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 23 22:12:23.023409 [ 7.216861] Initialise system trusted keyrings Sep 23 22:12:23.023430 [ 7.221844] Key type blacklist registered Sep 23 22:12:23.035403 [ 7.226416] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 22:12:23.035427 [ 7.235239] zbud: loaded Sep 23 22:12:23.047409 [ 7.238422] integrity: Platform Keyring initialized Sep 23 22:12:23.047430 [ 7.243873] integrity: Machine keyring initialized Sep 23 22:12:23.047444 [ 7.249223] Key type asymmetric registered Sep 23 22:12:23.059405 [ 7.253795] Asymmetric key parser 'x509' registered Sep 23 22:12:23.059425 [ 7.262497] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 22:12:23.071418 [ 7.268936] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 22:12:23.083408 [ 7.277248] io scheduler mq-deadline registered Sep 23 22:12:23.083427 [ 7.284105] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 22:12:23.095418 [ 7.290606] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 22:12:23.095440 [ 7.297076] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 22:12:23.107417 [ 7.303563] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 22:12:23.107438 [ 7.310024] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 22:12:23.119418 [ 7.316495] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 22:12:23.131414 [ 7.322941] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 22:12:23.131436 [ 7.329414] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 22:12:23.143417 [ 7.335874] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 22:12:23.143439 [ 7.342358] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 22:12:23.155413 [ 7.348770] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 22:12:23.155434 [ 7.355394] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 22:12:23.167420 [ 7.362232] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 22:12:23.167442 [ 7.368751] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 22:12:23.179413 [ 7.375249] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 22:12:23.191390 [ 7.382836] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 22:12:23.191411 [ 7.401252] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 22:12:23.215420 [ 7.409615] pstore: Registered erst as persistent store backend Sep 23 22:12:23.215441 [ 7.416374] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 22:12:23.227392 [ 7.423522] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 22:12:23.239390 [ 7.432671] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 22:12:23.239402 [ 7.441934] Linux agpgart interface v0.103 Sep 23 22:12:23.251401 [ 7.446881] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 22:12:23.263392 [ 7.462527] i8042: PNP: No PS/2 controller found. Sep 23 22:12:23.275421 [ 7.467877] mousedev: PS/2 mouse device common for all mice Sep 23 22:12:23.275443 [ 7.474124] rtc_cmos 00:00: RTC can wake from S4 Sep 23 22:12:23.287392 [ 7.479566] rtc_cmos 00:00: registered as rtc0 Sep 23 22:12:23.287403 [ 7.484576] rtc_cmos 00:00: setting system clock to 2024-09-23T22:12:23 UTC (1727129543) Sep 23 22:12:23.299399 [ 7.493639] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 22:12:23.299415 [ 7.503695] intel_pstate: Intel P-state driver initializing Sep 23 22:12:23.311393 [ 7.521142] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 22:12:23.335372 [ 7.537520] NET: Registered PF_INET6 protocol family Sep 23 22:12:23.347406 [ 7.547497] Segment Routing with IPv6 Sep 23 22:12:23.359424 [ 7.551593] In-situ OAM (IOAM) with IPv6 Sep 23 22:12:23.359444 [ 7.555985] mip6: Mobile IPv6 Sep 23 22:12:23.359455 [ 7.559299] NET: Registered PF_PACKET protocol family Sep 23 22:12:23.371405 [ 7.565053] mpls_gso: MPLS GSO support Sep 23 22:12:23.371424 [ 7.576958] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 23 22:12:23.383403 [ 7.585425] microcode: Microcode Update Driver: v2.2. Sep 23 22:12:23.395417 [ 7.588109] resctrl: L3 allocation detected Sep 23 22:12:23.407423 [ 7.598405] resctrl: L3 monitoring detected Sep 23 22:12:23.407443 [ 7.603075] IPI shorthand broadcast: enabled Sep 23 22:12:23.407456 [ 7.607853] sched_clock: Marking stable (5554063134, 2053767613)->(7986475883, -378645136) Sep 23 22:12:23.419423 [ 7.618946] registered taskstats version 1 Sep 23 22:12:23.431406 [ 7.623537] Loading compiled-in X.509 certificates Sep 23 22:12:23.431427 [ 7.648707] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 22:12:23.467423 [ 7.658435] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 22:12:23.467452 [ 7.676260] zswap: loaded using pool lzo/zbud Sep 23 22:12:23.483417 [ 7.681563] Key type .fscrypt registered Sep 23 22:12:23.495410 [ 7.685943] Key type fscrypt-provisioning registered Sep 23 22:12:23.495431 [ 7.691822] pstore: Using crash dump compression: deflate Sep 23 22:12:23.495446 [ 7.700640] Key type encrypted registered Sep 23 22:12:23.507405 [ 7.705121] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 22:12:23.519414 [ 7.711254] ima: No TPM chip found, activating TPM-bypass! Sep 23 22:12:23.519435 [ 7.717375] ima: Allocated hash algorithm: sha256 Sep 23 22:12:23.531413 [ 7.722635] ima: No architecture policies found Sep 23 22:12:23.531433 [ 7.727702] evm: Initialising EVM extended attributes: Sep 23 22:12:23.531447 [ 7.733426] evm: security.selinux Sep 23 22:12:23.543419 [ 7.737127] evm: security.SMACK64 (disabled) Sep 23 22:12:23.543439 [ 7.741890] evm: security.SMACK64EXEC (disabled) Sep 23 22:12:23.555421 [ 7.747044] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 22:12:23.555443 [ 7.752679] evm: security.SMACK64MMAP (disabled) Sep 23 22:12:23.555456 [ 7.757833] evm: security.apparmor Sep 23 22:12:23.567419 [ 7.761625] evm: security.ima Sep 23 22:12:23.567437 [ 7.764937] evm: security.capability Sep 23 22:12:23.567449 [ 7.768924] evm: HMAC attrs: 0x1 Sep 23 22:12:23.579374 [ 7.862426] clk: Disabling unused clocks Sep 23 22:12:23.675511 [ 7.868312] Freeing unused decrypted memory: 2036K Sep 23 22:12:23.675532 [ 7.874818] Freeing unused kernel image (initmem) memory: 2796K Sep 23 22:12:23.687518 [ 7.881503] Write protecting the kernel read-only data: 26624k Sep 23 22:12:23.687540 [ 7.889167] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 22:12:23.699525 [ 7.897089] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 22:12:23.711481 [ 7.949662] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 22:12:23.759532 [ 7.956854] x86/mm: Checking user space page tables Sep 23 22:12:23.771469 [ 8.004617] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 22:12:23.819492 [ 8.011812] Run /init as init process Sep 23 22:12:23.819511 [ 8.171657] dca service started, version 1.12.1 Sep 23 22:12:23.975494 [ 8.190713] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 22:12:23.999523 [ 8.196745] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 22:12:24.011517 [ 8.203607] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 22:12:24.011541 [ 8.211877] ACPI: bus type USB registered Sep 23 22:12:24.023524 [ 8.216383] usbcore: registered new interface driver usbfs Sep 23 22:12:24.023546 [ 8.222512] usbcore: registered new interface driver hub Sep 23 22:12:24.035506 [ 8.228491] usbcore: registered new device driver usb Sep 23 22:12:24.035527 [ 8.238529] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 22:12:24.047524 [ 8.244375] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 22:12:24.059522 [ 8.245788] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 23 22:12:24.059544 [ 8.252685] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 22:12:24.071521 [ 8.259613] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 23 22:12:24.083523 [ 8.265990] igb 0000:01:00.0: added PHC on eth0 Sep 23 22:12:24.083544 [ 8.280845] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:12:24.095521 [ 8.288522] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 22:12:24.095544 [ 8.296560] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 22:12:24.107526 [ 8.302296] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:12:24.119521 [ 8.310784] clocksource: Switched to clocksource tsc Sep 23 22:12:24.119542 [ 8.314716] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 22:12:24.131505 [ 8.323133] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 22:12:24.131529 [ 8.341828] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 22:12:24.155520 [ 8.348305] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 22:12:24.155547 [ 8.357535] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 22:12:24.167534 [ 8.365587] usb usb1: Product: EHCI Host Controller Sep 23 22:12:24.179519 [ 8.371032] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 22:12:24.179542 [ 8.377832] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 22:12:24.191492 [ 8.383190] hub 1-0:1.0: USB hub found Sep 23 22:12:24.191511 [ 8.396732] hub 1-0:1.0: 2 ports detected Sep 23 22:12:24.203531 [ 8.401587] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 22:12:24.215408 [ 8.407448] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 22:12:24.215433 [ 8.416546] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 22:12:24.227423 [ 8.421616] igb 0000:01:00.1: added PHC on eth1 Sep 23 22:12:24.227443 [ 8.426682] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:12:24.239421 [ 8.434347] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 22:12:24.251411 [ 8.442381] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 22:12:24.251432 [ 8.448116] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:12:24.263400 [ 8.460479] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 22:12:24.275390 [ 8.468071] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 22:12:24.275412 [ 8.481834] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 22:12:24.287402 [ 8.488309] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 22:12:24.299423 [ 8.490315] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 22:12:24.311416 [ 8.497539] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 22:12:24.311441 [ 8.497542] usb usb2: Product: EHCI Host Controller Sep 23 22:12:24.323418 [ 8.497543] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 22:12:24.323440 [ 8.497544] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 22:12:24.335418 [ 8.497718] hub 2-0:1.0: USB hub found Sep 23 22:12:24.335437 [ 8.533802] hub 2-0:1.0: 2 ports detected Sep 23 22:12:24.347358 Starting system log daemon: syslogd, klogd. Sep 23 22:12:24.407382 /var/run/utmp: No such file or directory Sep 23 22:12:24.719392 [?1h=(B   Sep 23 22:12:24.755416  Sep 23 22:12:24.767410 [  (-*) ][ Sep 23 22:12 ] Sep 23 22:12:24.779418 [  (0*start) ][ Sep 23 22:12 ] Sep 23 22:12:24.791419 [  (0*start) ][ Sep 23 22:12 ] Sep 23 22:12:24.803424 [  (0*start) ][ Sep 23 22:12 ] Sep 23 22:12:24.827415 [  (0*start) ][ Sep 23 22:12 ]                        [  (0*start) ][ Sep 23 22:12 ][  (0*start) ][ Sep 23 22:12 ] Sep 23 22:12:24.887421 [ 0- start  (2*shell) ][ Sep 23 22:12 ] Sep 23 22:12:24.899422 [ 0- start  (2*shell) ][ Sep 23 22:12 ] Sep 23 22:12:24.923417 [ 0- start  (2*shell) ][ Sep 23 22:12 ] Sep 23 22:12:24.935422 [ 0- start  (2*shell) ][ Sep 23 22:12 ]                        [ 0- start  (2*shell) ][ Sep 23 22:12 ][ 0- start  (2*shell) ][ Sep 23 22:12 ] Sep 23 22:12:24.995428 [ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ] Sep 23 22:12:25.019414 [ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ] Sep 23 22:12:25.031418 [ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ] Sep 23 22:12:25.043422 [ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ][ 0 start 2- shell  (3*shell) ][ Sep 23 22:12 ] Sep 23 22:12:25.115420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ] Sep 23 22:12:25.127420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ] Sep 23 22:12:25.139428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ] Sep 23 22:12:25.163413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 23 22:12 ] Sep 23 22:12:25.223420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.235420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.259401 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.271422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.331430 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.355415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.367412 Detecting network hardware ... 2%... 95%... 100% Sep 23 22:12:25.367431 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:12 ] Sep 23 22:12:25.755363 Sep 23 22:12:25.755372 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 22:12:27.907367 Detecting link on enx70db98700dae; please wait... ... 0% Sep 23 22:12:28.255381 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 23 22:12:29.771385 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 23 22:12:35.787381 Configuring the network with DHCP ... 0%... 100% Sep 23 22:12:38.915362 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 23 22:12:41.543362 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 23 22:12:50.023364 Setting up the clock ... 0%... 100% Sep 23 22:12:50.479375 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 23 22:12:51.691363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 23 22:12:54.835370 Loading additional components ... 25%... 50%... 75%... 100% Sep 23 22:12:55.383375 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 23 22:12:57.291362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 23 22:12:59.427455 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:13 ]... 92%... 100% Sep 23 22:13:00.579442 Partitions formatting ... 33% Sep 23 22:13:01.587374 Partitions formatting Sep 23 22:13:04.735372 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:14 ]... 60%...  Sep 23 22:14:07.831455  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:15 ]... 100% Sep 23 22:15:21.287435 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 23 22:15:29.619443 ... 82%... 92%... 100% Sep 23 22:15:30.291443 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:16 ]... 50%... Sep 23 22:16:15.515368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 23 22:17 ]... 100% Sep 23 22:17:00.659368 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 23 22:17:20.107375 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 23 22:17:50.023375  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 23 22:17:52.267389 Sent SIGKILL to all processes Sep 23 22:17:53.263383 Requesting system reboot Sep 23 22:17:53.275370 [ 339.488551] reboot: Restarting system Sep 23 22:17:55.303384 Sep 23 22:17:55.553696 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 22:18:17.923467  Sep 23 22:18:47.243477 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 23 22:19:00.359371  Sep 23 22:19:00.419383  Sep 23 22:19:00.479405  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:19:00.755400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:19:01.031403  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 22:19:34.511389 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 23 22:19:38.615383 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-201 Sep 23 22:19:38.615407 5 H. Peter Anvin et al Sep 23 22:19:38.627387 Booting from local disk... Sep 23 22:19:38.627403 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 23 22:19:43.379489 Sep 23 22:19:43.379501  Sep 23 22:19:43.379512 [4;2H+----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 22:19:43.427477 Press enter to boot the selected OS, `e' to edit the commands Sep 23 22:19:43.439417 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 23 22:19:48.575371 Sep 23 22:19:48.575384 Loading Linux 6.1.0-25-amd64 ... Sep 23 22:19:49.475379 Loading initial ramdisk ... Sep 23 22:19:59.075376 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 23 22:20:50.379423 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 23 22:20:50.403431 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 22:20:50.415418 [ 0.000000] BIOS-provided physical RAM map: Sep 23 22:20:50.415435 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 22:20:50.427419 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 23 22:20:50.439411 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 23 22:20:50.439431 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 23 22:20:50.451418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 22:20:50.463413 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 22:20:50.463434 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 22:20:50.475419 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 22:20:50.487413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 22:20:50.487434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 22:20:50.499418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 23 22:20:50.499438 [ 0.000000] NX (Execute Disable) protection: active Sep 23 22:20:50.511426 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 22:20:50.511444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 22:20:50.523421 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 23 22:20:50.535415 [ 0.000000] tsc: Detected 1995.118 MHz processor Sep 23 22:20:50.535435 [ 0.001213] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 23 22:20:50.535450 [ 0.001445] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 23 22:20:50.547425 [ 0.002560] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 23 22:20:50.559417 [ 0.013533] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 23 22:20:50.559439 [ 0.013565] Using GB pages for direct mapping Sep 23 22:20:50.571421 [ 0.013810] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 23 22:20:50.571441 [ 0.013818] ACPI: Early table checksum verification disabled Sep 23 22:20:50.583417 [ 0.013822] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 22:20:50.583440 [ 0.013828] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:20:50.595431 [ 0.013836] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:20:50.607413 [ 0.013843] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 22:20:50.607439 [ 0.013847] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 22:20:50.619419 [ 0.013851] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:20:50.631416 [ 0.013855] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:20:50.631442 [ 0.013859] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:20:50.643425 [ 0.013863] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 22:20:50.655395 [ 0.013867] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 22:20:50.667462 [ 0.013871] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 22:20:50.679412 [ 0.013875] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.679439 [ 0.013879] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.691428 [ 0.013883] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.703426 [ 0.013886] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.715430 [ 0.013890] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 22:20:50.727414 [ 0.013894] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 22:20:50.727441 [ 0.013898] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.739426 [ 0.013902] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 22:20:50.751422 [ 0.013906] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 22:20:50.763419 [ 0.013909] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 22:20:50.775412 [ 0.013913] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:20:50.775439 [ 0.013917] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:20:50.787427 [ 0.013921] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:20:50.799420 [ 0.013925] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:20:50.811419 [ 0.013929] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:20:50.811445 [ 0.013932] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 22:20:50.823422 [ 0.013934] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 22:20:50.835419 [ 0.013935] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 22:20:50.835442 [ 0.013936] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 22:20:50.847422 [ 0.013937] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 22:20:50.859416 [ 0.013938] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 22:20:50.859440 [ 0.013939] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 22:20:50.871424 [ 0.013940] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 22:20:50.883416 [ 0.013942] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 22:20:50.883440 [ 0.013943] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 22:20:50.895419 [ 0.013944] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 22:20:50.907415 [ 0.013945] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 22:20:50.907439 [ 0.013946] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 22:20:50.919418 [ 0.013947] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 22:20:50.931415 [ 0.013949] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 22:20:50.931439 [ 0.013950] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 22:20:50.943421 [ 0.013951] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 22:20:50.955425 [ 0.013952] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 22:20:50.955449 [ 0.013954] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 22:20:50.967421 [ 0.013955] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 22:20:50.979418 [ 0.013956] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 22:20:50.979442 [ 0.013957] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 22:20:50.991418 [ 0.013958] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 22:20:51.003413 [ 0.013959] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 22:20:51.003438 [ 0.014011] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 23 22:20:51.015412 [ 0.014013] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 23 22:20:51.015432 [ 0.014014] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 23 22:20:51.015452 [ 0.014015] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 23 22:20:51.027420 [ 0.014016] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 23 22:20:51.027439 [ 0.014017] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 23 22:20:51.039415 [ 0.014018] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 23 22:20:51.039435 [ 0.014019] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 23 22:20:51.051413 [ 0.014020] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 23 22:20:51.051433 [ 0.014021] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 23 22:20:51.051445 [ 0.014022] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 23 22:20:51.063414 [ 0.014023] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 23 22:20:51.063434 [ 0.014024] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 23 22:20:51.075414 [ 0.014025] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 23 22:20:51.075434 [ 0.014026] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 23 22:20:51.075447 [ 0.014028] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 23 22:20:51.087416 [ 0.014029] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 23 22:20:51.087436 [ 0.014030] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 23 22:20:51.099417 [ 0.014031] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 23 22:20:51.099437 [ 0.014032] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 23 22:20:51.099450 [ 0.014033] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 23 22:20:51.111417 [ 0.014034] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 23 22:20:51.111437 [ 0.014035] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 23 22:20:51.123424 [ 0.014036] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 23 22:20:51.123444 [ 0.014037] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 23 22:20:51.135415 [ 0.014038] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 23 22:20:51.135435 [ 0.014039] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 23 22:20:51.135448 [ 0.014039] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 23 22:20:51.147418 [ 0.014040] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 23 22:20:51.147437 [ 0.014041] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 23 22:20:51.159413 [ 0.014042] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 23 22:20:51.159433 [ 0.014043] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 23 22:20:51.159446 [ 0.014044] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 23 22:20:51.171423 [ 0.014045] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 23 22:20:51.171442 [ 0.014046] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 23 22:20:51.183414 [ 0.014047] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 23 22:20:51.183434 [ 0.014048] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 23 22:20:51.195411 [ 0.014048] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 23 22:20:51.195432 [ 0.014049] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 23 22:20:51.195445 [ 0.014050] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 23 22:20:51.207415 [ 0.014051] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 23 22:20:51.207435 [ 0.014052] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 23 22:20:51.219415 [ 0.014053] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 23 22:20:51.219436 [ 0.014054] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 23 22:20:51.219448 [ 0.014055] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 23 22:20:51.231415 [ 0.014056] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 23 22:20:51.231435 [ 0.014057] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 23 22:20:51.243421 [ 0.014058] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 23 22:20:51.243441 [ 0.014059] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 23 22:20:51.243454 [ 0.014060] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 23 22:20:51.255416 [ 0.014061] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 23 22:20:51.255435 [ 0.014062] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 23 22:20:51.267416 [ 0.014063] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 23 22:20:51.267436 [ 0.014064] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 23 22:20:51.279411 [ 0.014065] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 23 22:20:51.279431 [ 0.014066] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 23 22:20:51.279443 [ 0.014077] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 23 22:20:51.291422 [ 0.014080] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 23 22:20:51.291451 [ 0.014081] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 23 22:20:51.303422 [ 0.014094] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 23 22:20:51.324357 [ 0.014109] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 23 22:20:51.327411 [ 0.014140] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 23 22:20:51.327434 [ 0.014536] Zone ranges: Sep 23 22:20:51.327445 [ 0.014537] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 22:20:51.339422 [ 0.014540] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 23 22:20:51.351413 [ 0.014542] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 23 22:20:51.351435 [ 0.014544] Device empty Sep 23 22:20:51.351446 [ 0.014545] Movable zone start for each node Sep 23 22:20:51.363418 [ 0.014549] Early memory node ranges Sep 23 22:20:51.363437 [ 0.014550] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 22:20:51.375416 [ 0.014552] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 23 22:20:51.375437 [ 0.014553] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 23 22:20:51.387415 [ 0.014558] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 23 22:20:51.387437 [ 0.014564] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 23 22:20:51.399421 [ 0.014569] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 23 22:20:51.411416 [ 0.014574] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 22:20:51.411437 [ 0.014635] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 22:20:51.423418 [ 0.021240] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 23 22:20:51.423440 [ 0.021939] ACPI: PM-Timer IO Port: 0x408 Sep 23 22:20:51.435417 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 22:20:51.435439 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 22:20:51.447395 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 22:20:51.447416 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 22:20:51.459423 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 22:20:51.471412 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 22:20:51.471435 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 22:20:51.483418 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 22:20:51.483440 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 22:20:51.495421 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 22:20:51.495443 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 22:20:51.507419 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 22:20:51.507440 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 22:20:51.519423 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 22:20:51.531419 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 22:20:51.531442 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 22:20:51.543415 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 22:20:51.543437 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 22:20:51.555417 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 22:20:51.555439 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 22:20:51.567425 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 22:20:51.567447 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 22:20:51.579421 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 22:20:51.579442 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 22:20:51.591423 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 22:20:51.603424 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 22:20:51.603447 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 22:20:51.615422 [ 0.021989] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 22:20:51.615444 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 22:20:51.627418 [ 0.021991] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 22:20:51.627439 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 22:20:51.639419 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 22:20:51.639440 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 22:20:51.651421 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 22:20:51.663413 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 22:20:51.663436 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 22:20:51.675414 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 22:20:51.675436 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 22:20:51.687417 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 22:20:51.687439 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 22:20:51.699416 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 22:20:51.699438 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 22:20:51.711423 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 22:20:51.711444 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 22:20:51.723420 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 22:20:51.735419 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 22:20:51.735442 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 22:20:51.747418 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 22:20:51.747441 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 22:20:51.759417 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 22:20:51.759438 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 22:20:51.771420 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 22:20:51.771441 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 22:20:51.783419 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 22:20:51.795417 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 22:20:51.795439 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 22:20:51.807414 [ 0.022028] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 22:20:51.807437 [ 0.022034] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 22:20:51.819428 [ 0.022039] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 22:20:51.831416 [ 0.022043] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 22:20:51.831439 [ 0.022045] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 22:20:51.843419 [ 0.022052] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 22:20:51.843442 [ 0.022053] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 22:20:51.855419 [ 0.022058] TSC deadline timer available Sep 23 22:20:51.855438 [ 0.022060] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 22:20:51.867415 [ 0.022078] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 22:20:51.867440 [ 0.022081] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 23 22:20:51.879425 [ 0.022083] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 23 22:20:51.891419 [ 0.022084] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 23 22:20:51.903418 [ 0.022086] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 23 22:20:51.903445 [ 0.022087] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 23 22:20:51.915422 [ 0.022088] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 23 22:20:51.927423 [ 0.022090] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 23 22:20:51.927449 [ 0.022091] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 23 22:20:51.939433 [ 0.022092] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 23 22:20:51.951419 [ 0.022093] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 23 22:20:51.951444 [ 0.022094] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 23 22:20:51.963422 [ 0.022097] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 23 22:20:51.975417 [ 0.022099] Booting paravirtualized kernel on bare hardware Sep 23 22:20:51.975439 [ 0.022102] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 23 22:20:51.987429 [ 0.028384] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 23 22:20:51.999421 [ 0.032705] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 23 22:20:52.011414 [ 0.032809] Fallback order for Node 0: 0 1 Sep 23 22:20:52.011434 [ 0.032812] Fallback order for Node 1: 1 0 Sep 23 22:20:52.011446 [ 0.032819] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 23 22:20:52.023419 [ 0.032821] Policy zone: Normal Sep 23 22:20:52.023438 [ 0.032823] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 23 22:20:52.035429 [ 0.032884] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 23 22:20:52.047426 [ 0.032896] random: crng init done Sep 23 22:20:52.059417 [ 0.032897] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 22:20:52.059441 [ 0.032899] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 22:20:52.071426 [ 0.032900] printk: log_buf_len min size: 131072 bytes Sep 23 22:20:52.071446 [ 0.033675] printk: log_buf_len: 524288 bytes Sep 23 22:20:52.083416 [ 0.033676] printk: early log buf free: 114208(87%) Sep 23 22:20:52.083437 [ 0.034497] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 23 22:20:52.095418 [ 0.034508] software IO TLB: area num 64. Sep 23 22:20:52.095438 [ 0.090882] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 23 22:20:52.119414 [ 0.091455] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 23 22:20:52.119438 [ 0.091490] Kernel/User page tables isolation: enabled Sep 23 22:20:52.131419 [ 0.091569] ftrace: allocating 40246 entries in 158 pages Sep 23 22:20:52.131440 [ 0.102014] ftrace: allocated 158 pages with 5 groups Sep 23 22:20:52.143420 [ 0.103201] Dynamic Preempt: voluntary Sep 23 22:20:52.143440 [ 0.103441] rcu: Preemptible hierarchical RCU implementation. Sep 23 22:20:52.155410 [ 0.103442] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 23 22:20:52.155435 [ 0.103444] Trampoline variant of Tasks RCU enabled. Sep 23 22:20:52.167413 [ 0.103445] Rude variant of Tasks RCU enabled. Sep 23 22:20:52.167434 [ 0.103446] Tracing variant of Tasks RCU enabled. Sep 23 22:20:52.167447 [ 0.103447] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 23 22:20:52.179427 [ 0.103448] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 22:20:52.191416 [ 0.109647] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 23 22:20:52.191446 [ 0.109919] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 22:20:52.203421 [ 0.116491] Console: colour VGA+ 80x25 Sep 23 22:20:52.203440 [ 1.950302] printk: console [ttyS0] enabled Sep 23 22:20:52.215414 [ 1.955106] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 23 22:20:52.227418 [ 1.967628] ACPI: Core revision 20220331 Sep 23 22:20:52.227437 [ 1.972322] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 23 22:20:52.239424 [ 1.982526] APIC: Switch to symmetric I/O mode setup Sep 23 22:20:52.251412 [ 1.988080] DMAR: Host address width 46 Sep 23 22:20:52.251431 [ 1.992367] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 23 22:20:52.251445 [ 1.998309] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 22:20:52.263422 [ 2.007249] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 23 22:20:52.275413 [ 2.013186] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 23 22:20:52.275439 [ 2.022125] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 23 22:20:52.287419 [ 2.029125] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 23 22:20:52.299411 [ 2.036125] DMAR: ATSR flags: 0x0 Sep 23 22:20:52.299430 [ 2.039830] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 23 22:20:52.299446 [ 2.046830] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 23 22:20:52.311421 [ 2.053832] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 23 22:20:52.323414 [ 2.060930] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 22:20:52.323437 [ 2.068028] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 23 22:20:52.335419 [ 2.075127] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 23 22:20:52.335441 [ 2.081159] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 23 22:20:52.347426 [ 2.081160] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 23 22:20:52.359411 [ 2.098543] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 23 22:20:52.359432 [ 2.104470] x2apic: IRQ remapping doesn't support X2APIC mode Sep 23 22:20:52.371407 [ 2.110893] Switched APIC routing to physical flat. Sep 23 22:20:52.371428 [ 2.117004] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 22:20:52.383378 [ 2.142538] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984552c79a, max_idle_ns: 881590561312 ns Sep 23 22:20:52.407412 [ 2.154289] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.23 BogoMIPS (lpj=7980472) Sep 23 22:20:52.419426 [ 2.158321] CPU0: Thermal monitoring enabled (TM1) Sep 23 22:20:52.431417 [ 2.162369] process: using mwait in idle threads Sep 23 22:20:52.431437 [ 2.166290] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 22:20:52.443415 [ 2.170288] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 22:20:52.443437 [ 2.174290] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 22:20:52.455425 [ 2.178289] Spectre V2 : Mitigation: Retpolines Sep 23 22:20:52.467410 [ 2.182288] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 22:20:52.467437 [ 2.186288] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 22:20:52.479420 [ 2.190288] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 22:20:52.491412 [ 2.194289] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 22:20:52.491439 [ 2.198288] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 22:20:52.503420 [ 2.202288] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 22:20:52.515419 [ 2.206292] MDS: Mitigation: Clear CPU buffers Sep 23 22:20:52.515439 [ 2.210288] TAA: Mitigation: Clear CPU buffers Sep 23 22:20:52.527423 [ 2.214288] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 23 22:20:52.527446 [ 2.218293] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 22:20:52.539418 [ 2.222288] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 22:20:52.539440 [ 2.226288] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 22:20:52.551419 [ 2.230288] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 22:20:52.563403 [ 2.234288] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 22:20:52.563432 [ 2.259703] Freeing SMP alternatives memory: 36K Sep 23 22:20:52.587401 [ 2.262289] pid_max: default: 57344 minimum: 448 Sep 23 22:20:52.599417 [ 2.266405] LSM: Security Framework initializing Sep 23 22:20:52.599438 [ 2.270318] landlock: Up and running. Sep 23 22:20:52.599450 [ 2.274288] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 23 22:20:52.611420 [ 2.278331] AppArmor: AppArmor initialized Sep 23 22:20:52.611439 [ 2.282289] TOMOYO Linux initialized Sep 23 22:20:52.623401 [ 2.286295] LSM support for eBPF active Sep 23 22:20:52.623421 [ 2.309127] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 23 22:20:52.647418 [ 2.319855] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 23 22:20:52.671424 [ 2.322628] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:20:52.683415 [ 2.326579] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:20:52.695406 [ 2.331585] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 23 22:20:52.707410 [ 2.334547] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:20:52.707435 [ 2.338289] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:20:52.719418 [ 2.342324] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:20:52.731414 [ 2.346288] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:20:52.731435 [ 2.350315] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:20:52.743419 [ 2.354288] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:20:52.743440 [ 2.358307] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 23 22:20:52.755435 [ 2.362290] ... version: 3 Sep 23 22:20:52.767413 [ 2.366288] ... bit width: 48 Sep 23 22:20:52.767431 [ 2.370288] ... generic registers: 4 Sep 23 22:20:52.767444 [ 2.374288] ... value mask: 0000ffffffffffff Sep 23 22:20:52.779418 [ 2.378288] ... max period: 00007fffffffffff Sep 23 22:20:52.779438 [ 2.382288] ... fixed-purpose events: 3 Sep 23 22:20:52.791413 [ 2.386288] ... event mask: 000000070000000f Sep 23 22:20:52.791433 [ 2.390478] signal: max sigframe size: 1776 Sep 23 22:20:52.803414 [ 2.394312] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 23 22:20:52.803440 [ 2.398317] rcu: Hierarchical SRCU implementation. Sep 23 22:20:52.815412 [ 2.402288] rcu: Max phase no-delay instances is 1000. Sep 23 22:20:52.815433 [ 2.412024] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 23 22:20:52.839404 [ 2.415177] smp: Bringing up secondary CPUs ... Sep 23 22:20:52.839424 [ 2.418450] x86: Booting SMP configuration: Sep 23 22:20:52.839438 [ 2.422292] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 23 22:20:52.923401 [ 2.494292] .... node #1, CPUs: #14 Sep 23 22:20:52.935407 [ 1.944329] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 23 22:20:52.947366 [ 2.594423] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 23 22:20:53.115398 [ 2.666289] .... node #0, CPUs: #28 Sep 23 22:20:53.127426 [ 2.668286] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 22:20:53.139421 [ 2.674289] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 22:20:53.151430 [ 2.678288] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 22:20:53.175392 [ 2.682497] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 23 22:20:53.211360 [ 2.706293] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 23 22:20:53.247416 [ 2.732232] smp: Brought up 2 nodes, 56 CPUs Sep 23 22:20:53.247436 [ 2.738291] smpboot: Max logical packages: 2 Sep 23 22:20:53.247449 [ 2.742290] smpboot: Total of 56 processors activated (223498.03 BogoMIPS) Sep 23 22:20:53.259396 [ 2.858404] node 0 deferred pages initialised in 108ms Sep 23 22:20:53.403409 [ 2.866790] node 1 deferred pages initialised in 116ms Sep 23 22:20:53.415397 [ 2.875526] devtmpfs: initialized Sep 23 22:20:53.415416 [ 2.878397] x86/mm: Memory block size: 2048MB Sep 23 22:20:53.427409 [ 2.882895] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 22:20:53.427437 [ 2.886500] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 23 22:20:53.439430 [ 2.890595] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:20:53.451426 [ 2.894543] pinctrl core: initialized pinctrl subsystem Sep 23 22:20:53.463399 [ 2.900399] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 22:20:53.463421 [ 2.903641] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 23 22:20:53.475415 [ 2.907167] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 23 22:20:53.487418 [ 2.911162] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 23 22:20:53.499416 [ 2.914300] audit: initializing netlink subsys (disabled) Sep 23 22:20:53.499437 [ 2.918320] audit: type=2000 audit(1727130050.868:1): state=initialized audit_enabled=0 res=1 Sep 23 22:20:53.511424 [ 2.918500] thermal_sys: Registered thermal governor 'fair_share' Sep 23 22:20:53.523413 [ 2.922292] thermal_sys: Registered thermal governor 'bang_bang' Sep 23 22:20:53.523435 [ 2.926289] thermal_sys: Registered thermal governor 'step_wise' Sep 23 22:20:53.535415 [ 2.930290] thermal_sys: Registered thermal governor 'user_space' Sep 23 22:20:53.535437 [ 2.934288] thermal_sys: Registered thermal governor 'power_allocator' Sep 23 22:20:53.547415 [ 2.938340] cpuidle: using governor ladder Sep 23 22:20:53.547435 [ 2.950311] cpuidle: using governor menu Sep 23 22:20:53.559423 [ 2.954328] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 22:20:53.559449 [ 2.958291] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 23 22:20:53.571425 [ 2.962443] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 22:20:53.583417 [ 2.966291] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 22:20:53.583440 [ 2.970313] PCI: Using configuration type 1 for base access Sep 23 22:20:53.595413 [ 2.975985] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 23 22:20:53.607402 [ 2.979468] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 22:20:53.619418 [ 2.990375] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 23 22:20:53.619440 [ 2.998289] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 23 22:20:53.631424 [ 3.002289] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 23 22:20:53.643418 [ 3.010288] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 23 22:20:53.643441 [ 3.018483] ACPI: Added _OSI(Module Device) Sep 23 22:20:53.655416 [ 3.022290] ACPI: Added _OSI(Processor Device) Sep 23 22:20:53.655436 [ 3.030289] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 22:20:53.667391 [ 3.034290] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 22:20:53.667413 [ 3.086154] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 22:20:53.715398 [ 3.093912] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 22:20:53.727395 [ 3.107116] ACPI: Dynamic OEM Table Load: Sep 23 22:20:53.739423 [ 3.143189] ACPI: Interpreter enabled Sep 23 22:20:53.775408 [ 3.146304] ACPI: PM: (supports S0 S5) Sep 23 22:20:53.787406 [ 3.150289] ACPI: Using IOAPIC for interrupt routing Sep 23 22:20:53.787428 [ 3.154387] HEST: Table parsing has been initialized. Sep 23 22:20:53.787443 [ 3.162892] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 23 22:20:53.799424 [ 3.170291] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 22:20:53.811421 [ 3.182288] PCI: Using E820 reservations for host bridge windows Sep 23 22:20:53.823393 [ 3.187076] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 22:20:53.823414 [ 3.235878] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 22:20:53.871413 [ 3.242293] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:20:53.883413 [ 3.252399] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:20:53.895414 [ 3.263420] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:20:53.907418 [ 3.274289] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:20:53.907444 [ 3.282339] PCI host bridge to bus 0000:ff Sep 23 22:20:53.919416 [ 3.286289] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 23 22:20:53.919440 [ 3.294289] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 22:20:53.931418 [ 3.298305] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:20:53.931440 [ 3.306397] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:20:53.943415 [ 3.314382] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:20:53.955412 [ 3.318401] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:20:53.955433 [ 3.326377] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:20:53.967415 [ 3.334389] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:20:53.967436 [ 3.342397] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:20:53.979421 [ 3.346376] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:20:53.979442 [ 3.354373] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:20:53.991419 [ 3.362373] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:20:54.003411 [ 3.366378] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:20:54.003433 [ 3.374373] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:20:54.015412 [ 3.382374] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:20:54.015434 [ 3.386381] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:20:54.027415 [ 3.394377] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:20:54.027437 [ 3.402374] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:20:54.039417 [ 3.410377] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:20:54.051410 [ 3.414373] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:20:54.051432 [ 3.422373] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:20:54.063413 [ 3.430373] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:20:54.063435 [ 3.434373] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:20:54.075429 [ 3.442383] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:20:54.075450 [ 3.450373] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:20:54.087416 [ 3.454373] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:20:54.099410 [ 3.462376] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:20:54.099432 [ 3.470374] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:20:54.111413 [ 3.474373] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:20:54.111434 [ 3.482373] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:20:54.123412 [ 3.490374] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:20:54.123433 [ 3.498381] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:20:54.135415 [ 3.502375] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:20:54.135436 [ 3.510375] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:20:54.147419 [ 3.518380] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:20:54.159410 [ 3.522380] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 22:20:54.159432 [ 3.530373] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 22:20:54.171415 [ 3.538374] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 22:20:54.171437 [ 3.542374] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 22:20:54.183413 [ 3.550336] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 22:20:54.183434 [ 3.558377] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 22:20:54.195418 [ 3.566329] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 22:20:54.207409 [ 3.570389] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 22:20:54.207431 [ 3.578466] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 22:20:54.219412 [ 3.586398] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 22:20:54.219434 [ 3.590396] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 22:20:54.231415 [ 3.598394] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 22:20:54.231437 [ 3.606384] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 22:20:54.243420 [ 3.610379] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 22:20:54.255417 [ 3.618395] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 22:20:54.255439 [ 3.626395] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 22:20:54.267410 [ 3.634396] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 22:20:54.267432 [ 3.638392] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 22:20:54.279413 [ 3.646377] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 22:20:54.279434 [ 3.654376] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 22:20:54.291418 [ 3.658385] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 22:20:54.303407 [ 3.666388] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 22:20:54.303429 [ 3.674470] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 22:20:54.315410 [ 3.678397] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 22:20:54.315431 [ 3.686396] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 22:20:54.327413 [ 3.694395] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 22:20:54.327434 [ 3.702376] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 22:20:54.339419 [ 3.706389] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 22:20:54.339440 [ 3.714479] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 22:20:54.351416 [ 3.722396] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 22:20:54.363409 [ 3.726401] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 22:20:54.363431 [ 3.734394] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 22:20:54.375413 [ 3.742376] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 22:20:54.375443 [ 3.746376] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 22:20:54.387421 [ 3.754378] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 22:20:54.387442 [ 3.762387] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 22:20:54.399417 [ 3.770383] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 22:20:54.411412 [ 3.774375] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 22:20:54.411434 [ 3.782377] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 22:20:54.423414 [ 3.790329] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 22:20:54.423436 [ 3.794380] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 22:20:54.435412 [ 3.802379] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 22:20:54.435434 [ 3.810470] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 22:20:54.447392 [ 3.814290] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:20:54.459419 [ 3.826871] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:20:54.471411 [ 3.835427] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:20:54.471437 [ 3.846290] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:20:54.483424 [ 3.854329] PCI host bridge to bus 0000:7f Sep 23 22:20:54.495413 [ 3.858289] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 23 22:20:54.495437 [ 3.866289] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 22:20:54.507412 [ 3.870298] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:20:54.507434 [ 3.878390] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:20:54.519412 [ 3.886386] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:20:54.519433 [ 3.894395] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:20:54.531420 [ 3.898373] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:20:54.531441 [ 3.906375] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:20:54.543418 [ 3.914392] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:20:54.555414 [ 3.918371] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:20:54.555436 [ 3.926370] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:20:54.567409 [ 3.934370] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:20:54.567430 [ 3.938381] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:20:54.579415 [ 3.946371] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:20:54.579436 [ 3.954372] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:20:54.591427 [ 3.962370] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:20:54.603410 [ 3.966370] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:20:54.603432 [ 3.974372] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:20:54.615412 [ 3.982371] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:20:54.615434 [ 3.986370] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:20:54.627416 [ 3.994379] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:20:54.627437 [ 4.002370] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:20:54.639425 [ 4.006372] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:20:54.651410 [ 4.014371] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:20:54.651433 [ 4.022370] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:20:54.663409 [ 4.026370] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:20:54.663431 [ 4.034374] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:20:54.675414 [ 4.042370] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:20:54.675443 [ 4.050381] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:20:54.687417 [ 4.054371] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:20:54.699407 [ 4.062376] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:20:54.699429 [ 4.070373] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:20:54.711411 [ 4.074372] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:20:54.711432 [ 4.082372] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:20:54.723414 [ 4.090371] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:20:54.723436 [ 4.094378] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 22:20:54.735415 [ 4.102383] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 22:20:54.735437 [ 4.110370] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 22:20:54.747421 [ 4.118371] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 22:20:54.759410 [ 4.122327] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 22:20:54.759432 [ 4.130376] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 22:20:54.771413 [ 4.138328] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 22:20:54.771435 [ 4.142386] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 22:20:54.783414 [ 4.150461] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 22:20:54.783436 [ 4.158406] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 22:20:54.795425 [ 4.162389] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 22:20:54.807408 [ 4.170403] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 22:20:54.807430 [ 4.178376] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 22:20:54.819421 [ 4.186375] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 22:20:54.819443 [ 4.190390] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 22:20:54.831415 [ 4.198393] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 22:20:54.831436 [ 4.206390] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 22:20:54.843416 [ 4.210397] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 22:20:54.855409 [ 4.218373] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 22:20:54.855432 [ 4.226374] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 22:20:54.867412 [ 4.230373] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 22:20:54.867433 [ 4.238385] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 22:20:54.879415 [ 4.246461] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 22:20:54.879437 [ 4.254392] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 22:20:54.891417 [ 4.258391] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 22:20:54.903406 [ 4.266398] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 22:20:54.903429 [ 4.274375] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 22:20:54.915412 [ 4.278387] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 22:20:54.915433 [ 4.286466] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 22:20:54.927413 [ 4.294392] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 22:20:54.927434 [ 4.298391] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 22:20:54.939415 [ 4.306388] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 22:20:54.939436 [ 4.314374] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 22:20:54.951418 [ 4.322388] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 22:20:54.963411 [ 4.326374] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 22:20:54.963433 [ 4.334383] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 22:20:54.975422 [ 4.342372] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 22:20:54.975443 [ 4.346373] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 22:20:54.987426 [ 4.354373] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 22:20:54.987447 [ 4.362328] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 22:20:54.999426 [ 4.366378] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 22:20:55.011391 [ 4.374383] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 22:20:55.011414 [ 4.396825] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 23 22:20:55.035419 [ 4.402292] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:20:55.047416 [ 4.414673] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:20:55.047441 [ 4.423022] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:20:55.059423 [ 4.430289] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:20:55.071420 [ 4.443039] PCI host bridge to bus 0000:00 Sep 23 22:20:55.071439 [ 4.446289] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 23 22:20:55.083423 [ 4.454289] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 23 22:20:55.095415 [ 4.462288] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 23 22:20:55.095440 [ 4.470288] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 23 22:20:55.107423 [ 4.478288] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 23 22:20:55.119419 [ 4.486288] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 23 22:20:55.119439 [ 4.494318] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 23 22:20:55.131415 [ 4.498467] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 23 22:20:55.143407 [ 4.506383] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.143430 [ 4.514429] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 23 22:20:55.155412 [ 4.518380] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.155434 [ 4.526425] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 22:20:55.167416 [ 4.534380] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.167438 [ 4.542430] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 23 22:20:55.179425 [ 4.546380] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.191408 [ 4.554428] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 23 22:20:55.191430 [ 4.562380] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.203408 [ 4.566419] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 22:20:55.203430 [ 4.574427] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 22:20:55.215417 [ 4.582445] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 22:20:55.215438 [ 4.590408] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 22:20:55.227421 [ 4.594308] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 23 22:20:55.239412 [ 4.602449] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 23 22:20:55.239434 [ 4.610559] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 23 22:20:55.251413 [ 4.614315] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 23 22:20:55.251434 [ 4.622304] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 23 22:20:55.263415 [ 4.630305] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 23 22:20:55.263436 [ 4.634304] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 23 22:20:55.275416 [ 4.642304] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 23 22:20:55.275437 [ 4.646304] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 23 22:20:55.287424 [ 4.654338] pci 0000:00:11.4: PME# supported from D3hot Sep 23 22:20:55.287446 [ 4.658385] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 23 22:20:55.299417 [ 4.666322] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 23 22:20:55.311422 [ 4.674393] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.311445 [ 4.682369] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 23 22:20:55.323421 [ 4.690323] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 23 22:20:55.323446 [ 4.698393] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.335418 [ 4.702385] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 23 22:20:55.347414 [ 4.710316] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 23 22:20:55.347436 [ 4.718426] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.359414 [ 4.726401] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 23 22:20:55.359436 [ 4.730404] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.371422 [ 4.738317] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 22:20:55.371442 [ 4.742292] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 22:20:55.383420 [ 4.750387] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 23 22:20:55.395408 [ 4.758408] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.395431 [ 4.766310] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 23 22:20:55.407420 [ 4.770291] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 23 22:20:55.407443 [ 4.778391] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 23 22:20:55.419416 [ 4.786317] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 23 22:20:55.419438 [ 4.790426] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.431417 [ 4.798394] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 23 22:20:55.431439 [ 4.806550] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 23 22:20:55.443418 [ 4.810314] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 23 22:20:55.455418 [ 4.818303] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 23 22:20:55.455439 [ 4.826303] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 23 22:20:55.467416 [ 4.830303] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 23 22:20:55.467438 [ 4.838303] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 23 22:20:55.479413 [ 4.842303] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 23 22:20:55.479435 [ 4.850333] pci 0000:00:1f.2: PME# supported from D3hot Sep 23 22:20:55.491414 [ 4.854528] acpiphp: Slot [0] registered Sep 23 22:20:55.491433 [ 4.862330] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 23 22:20:55.503412 [ 4.866317] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 23 22:20:55.503434 [ 4.874320] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 23 22:20:55.515419 [ 4.882303] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 23 22:20:55.515441 [ 4.886333] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 23 22:20:55.527418 [ 4.894369] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.539414 [ 4.902324] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 23 22:20:55.539439 [ 4.910288] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 22:20:55.551426 [ 4.922310] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 23 22:20:55.563422 [ 4.930288] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 22:20:55.579432 [ 4.942505] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 23 22:20:55.579453 [ 4.950313] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 23 22:20:55.591422 [ 4.958318] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 23 22:20:55.591443 [ 4.962303] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 23 22:20:55.603417 [ 4.970333] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 23 22:20:55.615422 [ 4.978360] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.615445 [ 4.986317] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 23 22:20:55.627419 [ 4.994288] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 23 22:20:55.639421 [ 5.006309] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 23 22:20:55.651415 [ 5.014289] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 23 22:20:55.663410 [ 5.026440] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 22:20:55.663431 [ 5.034290] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 22:20:55.675417 [ 5.038289] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 22:20:55.675440 [ 5.046291] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:20:55.687418 [ 5.054466] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 22:20:55.699410 [ 5.062449] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 22:20:55.699431 [ 5.066461] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 23 22:20:55.711413 [ 5.074310] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 23 22:20:55.711434 [ 5.082308] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 23 22:20:55.723417 [ 5.090308] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 23 22:20:55.723439 [ 5.094314] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 23 22:20:55.735418 [ 5.102292] pci 0000:05:00.0: enabling Extended Tags Sep 23 22:20:55.735439 [ 5.110310] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 23 22:20:55.747425 [ 5.122288] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 23 22:20:55.759417 [ 5.130317] pci 0000:05:00.0: supports D1 D2 Sep 23 22:20:55.759436 [ 5.134382] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 22:20:55.771423 [ 5.138290] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 22:20:55.783412 [ 5.146289] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 22:20:55.783435 [ 5.154453] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 22:20:55.795414 [ 5.158332] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 22:20:55.795434 [ 5.166366] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 23 22:20:55.807415 [ 5.170330] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 23 22:20:55.807437 [ 5.178311] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 23 22:20:55.819396 [ 5.186310] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 23 22:20:55.819417 [ 5.194377] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 23 22:20:55.831422 [ 5.198315] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 23 22:20:55.843414 [ 5.210289] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 23 22:20:55.843436 [ 5.218463] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 22:20:55.855421 [ 5.222292] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 22:20:55.867407 [ 5.231134] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 23 22:20:55.867430 [ 5.238292] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:20:55.879422 [ 5.246667] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 23 22:20:55.891414 [ 5.259008] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 23 22:20:55.903412 [ 5.266289] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:20:55.903439 [ 5.274617] PCI host bridge to bus 0000:80 Sep 23 22:20:55.915389 [ 5.278289] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 23 22:20:55.915419 [ 5.286288] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 23 22:20:55.927426 [ 5.294290] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 23 22:20:55.939417 [ 5.306289] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 23 22:20:55.939438 [ 5.310312] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 23 22:20:55.951414 [ 5.318386] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 23 22:20:55.951436 [ 5.326433] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 23 22:20:55.963419 [ 5.330424] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 23 22:20:55.975409 [ 5.338452] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 23 22:20:55.975431 [ 5.346410] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 23 22:20:55.987412 [ 5.350309] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 23 22:20:55.987434 [ 5.358616] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 22:20:55.999415 [ 5.366766] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 23 22:20:55.999437 [ 5.370343] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 23 22:20:56.011422 [ 5.378342] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 23 22:20:56.011444 [ 5.386341] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 23 22:20:56.023418 [ 5.390341] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 23 22:20:56.035412 [ 5.398288] ACPI: PCI: Interrupt link LNKE disabled Sep 23 22:20:56.035433 [ 5.406341] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 23 22:20:56.047417 [ 5.410288] ACPI: PCI: Interrupt link LNKF disabled Sep 23 22:20:56.047438 [ 5.418343] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 23 22:20:56.059413 [ 5.422288] ACPI: PCI: Interrupt link LNKG disabled Sep 23 22:20:56.059434 [ 5.430341] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 23 22:20:56.071416 [ 5.434288] ACPI: PCI: Interrupt link LNKH disabled Sep 23 22:20:56.071437 [ 5.442649] iommu: Default domain type: Translated Sep 23 22:20:56.083411 [ 5.446289] iommu: DMA domain TLB invalidation policy: lazy mode Sep 23 22:20:56.083434 [ 5.454418] pps_core: LinuxPPS API ver. 1 registered Sep 23 22:20:56.095414 [ 5.458288] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 23 22:20:56.095442 [ 5.470291] PTP clock support registered Sep 23 22:20:56.107411 [ 5.474309] EDAC MC: Ver: 3.0.0 Sep 23 22:20:56.107429 [ 5.478376] NetLabel: Initializing Sep 23 22:20:56.107441 [ 5.482163] NetLabel: domain hash size = 128 Sep 23 22:20:56.119419 [ 5.486288] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 23 22:20:56.119440 [ 5.494328] NetLabel: unlabeled traffic allowed by default Sep 23 22:20:56.131410 [ 5.498289] PCI: Using ACPI for IRQ routing Sep 23 22:20:56.131429 [ 5.506986] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 23 22:20:56.143407 [ 5.510287] pci 0000:08:00.0: vgaarb: bridge control possible Sep 23 22:20:56.155422 [ 5.510287] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 23 22:20:56.167405 [ 5.530290] vgaarb: loaded Sep 23 22:20:56.167422 [ 5.535060] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 23 22:20:56.179400 [ 5.542292] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 23 22:20:56.179423 [ 5.552479] clocksource: Switched to clocksource tsc-early Sep 23 22:20:56.191419 [ 5.556758] VFS: Disk quotas dquot_6.6.0 Sep 23 22:20:56.191438 [ 5.561177] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 23 22:20:56.203426 [ 5.569052] AppArmor: AppArmor Filesystem Enabled Sep 23 22:20:56.203446 [ 5.574324] pnp: PnP ACPI init Sep 23 22:20:56.215411 [ 5.578200] system 00:01: [io 0x0500-0x057f] has been reserved Sep 23 22:20:56.215433 [ 5.584813] system 00:01: [io 0x0400-0x047f] has been reserved Sep 23 22:20:56.227427 [ 5.591420] system 00:01: [io 0x0580-0x059f] has been reserved Sep 23 22:20:56.227449 [ 5.598027] system 00:01: [io 0x0600-0x061f] has been reserved Sep 23 22:20:56.239419 [ 5.604637] system 00:01: [io 0x0880-0x0883] has been reserved Sep 23 22:20:56.239441 [ 5.611244] system 00:01: [io 0x0800-0x081f] has been reserved Sep 23 22:20:56.251400 [ 5.617852] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 23 22:20:56.263412 [ 5.625229] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 23 22:20:56.263435 [ 5.632613] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 23 22:20:56.275418 [ 5.639997] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 23 22:20:56.275440 [ 5.647380] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 23 22:20:56.287419 [ 5.654764] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 23 22:20:56.299408 [ 5.662148] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 23 22:20:56.299431 [ 5.670465] pnp: PnP ACPI: found 4 devices Sep 23 22:20:56.311385 [ 5.681419] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 23 22:20:56.323429 [ 5.691442] NET: Registered PF_INET protocol family Sep 23 22:20:56.341273 [ 5.697506] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 23 22:20:56.341306 [ 5.710958] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 23 22:20:56.359406 [ 5.720907] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 23 22:20:56.359432 [ 5.730748] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 23 22:20:56.371422 [ 5.741956] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 23 22:20:56.383423 [ 5.750666] TCP: Hash tables configured (established 524288 bind 65536) Sep 23 22:20:56.395407 [ 5.758780] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 23 22:20:56.395433 [ 5.767994] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:20:56.407421 [ 5.776276] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 23 22:20:56.419419 [ 5.784889] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 23 22:20:56.419441 [ 5.791220] NET: Registered PF_XDP protocol family Sep 23 22:20:56.431419 [ 5.796629] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 23 22:20:56.431440 [ 5.802465] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 23 22:20:56.443420 [ 5.809275] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 23 22:20:56.455412 [ 5.816861] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:20:56.455438 [ 5.826100] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 23 22:20:56.467414 [ 5.831665] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 23 22:20:56.467435 [ 5.837231] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 23 22:20:56.479414 [ 5.842772] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 23 22:20:56.479436 [ 5.849582] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 23 22:20:56.491417 [ 5.857177] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 23 22:20:56.491437 [ 5.862743] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 23 22:20:56.503417 [ 5.868312] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 23 22:20:56.503437 [ 5.873853] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 23 22:20:56.515422 [ 5.881450] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 23 22:20:56.515444 [ 5.888350] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 23 22:20:56.527419 [ 5.895248] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 23 22:20:56.539420 [ 5.902922] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 23 22:20:56.539443 [ 5.910598] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 23 22:20:56.551428 [ 5.918854] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 23 22:20:56.563415 [ 5.925074] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 23 22:20:56.563438 [ 5.932068] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 23 22:20:56.575428 [ 5.940713] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 23 22:20:56.575448 [ 5.946931] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 23 22:20:56.587419 [ 5.953927] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 23 22:20:56.599411 [ 5.961040] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 23 22:20:56.599432 [ 5.966608] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 23 22:20:56.611412 [ 5.973508] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 23 22:20:56.611435 [ 5.981184] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 23 22:20:56.623417 [ 5.989754] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 22:20:56.635371 [ 6.020474] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22297 usecs Sep 23 22:20:56.659404 [ 6.052456] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Sep 23 22:20:56.695420 [ 6.060732] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 23 22:20:56.695442 [ 6.067929] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 23 22:20:56.707421 [ 6.075871] DMAR: No SATC found Sep 23 22:20:56.707439 [ 6.075887] Trying to unpack rootfs image as initramfs... Sep 23 22:20:56.719419 [ 6.079379] DMAR: dmar0: Using Queued invalidation Sep 23 22:20:56.719439 [ 6.079392] DMAR: dmar1: Using Queued invalidation Sep 23 22:20:56.731411 [ 6.096253] pci 0000:80:02.0: Adding to iommu group 0 Sep 23 22:20:56.731432 [ 6.102769] pci 0000:ff:08.0: Adding to iommu group 1 Sep 23 22:20:56.743416 [ 6.108445] pci 0000:ff:08.2: Adding to iommu group 1 Sep 23 22:20:56.743436 [ 6.114124] pci 0000:ff:08.3: Adding to iommu group 2 Sep 23 22:20:56.755415 [ 6.119853] pci 0000:ff:09.0: Adding to iommu group 3 Sep 23 22:20:56.755435 [ 6.125526] pci 0000:ff:09.2: Adding to iommu group 3 Sep 23 22:20:56.767414 [ 6.131198] pci 0000:ff:09.3: Adding to iommu group 4 Sep 23 22:20:56.767435 [ 6.136985] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 23 22:20:56.779415 [ 6.142658] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 23 22:20:56.779436 [ 6.148335] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 23 22:20:56.791410 [ 6.154008] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 23 22:20:56.791431 [ 6.159904] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 23 22:20:56.803410 [ 6.165577] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 23 22:20:56.803431 [ 6.171254] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 23 22:20:56.815409 [ 6.176931] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 23 22:20:56.815431 [ 6.182604] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 23 22:20:56.815444 [ 6.188281] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 23 22:20:56.827418 [ 6.193957] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 23 22:20:56.827438 [ 6.199631] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 23 22:20:56.839415 [ 6.205475] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 23 22:20:56.839435 [ 6.211153] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 23 22:20:56.851417 [ 6.216828] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 23 22:20:56.851437 [ 6.222504] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 23 22:20:56.863415 [ 6.228181] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 23 22:20:56.863435 [ 6.233858] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 23 22:20:56.875412 [ 6.239735] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 23 22:20:56.875432 [ 6.245414] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 23 22:20:56.887414 [ 6.251094] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 23 22:20:56.887442 [ 6.256772] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 23 22:20:56.899411 [ 6.262451] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 23 22:20:56.899432 [ 6.268130] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 23 22:20:56.911409 [ 6.273805] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 23 22:20:56.911430 [ 6.279619] pci 0000:ff:10.0: Adding to iommu group 9 Sep 23 22:20:56.923414 [ 6.285301] pci 0000:ff:10.1: Adding to iommu group 9 Sep 23 22:20:56.923435 [ 6.290983] pci 0000:ff:10.5: Adding to iommu group 9 Sep 23 22:20:56.935408 [ 6.296663] pci 0000:ff:10.6: Adding to iommu group 9 Sep 23 22:20:56.935430 [ 6.302341] pci 0000:ff:10.7: Adding to iommu group 9 Sep 23 22:20:56.935444 [ 6.308132] pci 0000:ff:12.0: Adding to iommu group 10 Sep 23 22:20:56.947425 [ 6.313909] pci 0000:ff:12.1: Adding to iommu group 10 Sep 23 22:20:56.947445 [ 6.319686] pci 0000:ff:12.4: Adding to iommu group 10 Sep 23 22:20:56.959415 [ 6.325462] pci 0000:ff:12.5: Adding to iommu group 10 Sep 23 22:20:56.959435 [ 6.331236] pci 0000:ff:13.0: Adding to iommu group 11 Sep 23 22:20:56.971427 [ 6.337011] pci 0000:ff:13.1: Adding to iommu group 12 Sep 23 22:20:56.971448 [ 6.342787] pci 0000:ff:13.2: Adding to iommu group 13 Sep 23 22:20:56.983415 [ 6.348566] pci 0000:ff:13.3: Adding to iommu group 14 Sep 23 22:20:56.983436 [ 6.354389] pci 0000:ff:13.6: Adding to iommu group 15 Sep 23 22:20:56.995417 [ 6.360169] pci 0000:ff:13.7: Adding to iommu group 15 Sep 23 22:20:56.995437 [ 6.365938] pci 0000:ff:14.0: Adding to iommu group 16 Sep 23 22:20:57.007413 [ 6.371715] pci 0000:ff:14.1: Adding to iommu group 17 Sep 23 22:20:57.007434 [ 6.377488] pci 0000:ff:14.2: Adding to iommu group 18 Sep 23 22:20:57.019413 [ 6.383263] pci 0000:ff:14.3: Adding to iommu group 19 Sep 23 22:20:57.019434 [ 6.389147] pci 0000:ff:14.4: Adding to iommu group 20 Sep 23 22:20:57.031413 [ 6.394926] pci 0000:ff:14.5: Adding to iommu group 20 Sep 23 22:20:57.031433 [ 6.400704] pci 0000:ff:14.6: Adding to iommu group 20 Sep 23 22:20:57.043413 [ 6.406482] pci 0000:ff:14.7: Adding to iommu group 20 Sep 23 22:20:57.043434 [ 6.412258] pci 0000:ff:16.0: Adding to iommu group 21 Sep 23 22:20:57.055412 [ 6.418035] pci 0000:ff:16.1: Adding to iommu group 22 Sep 23 22:20:57.055433 [ 6.423809] pci 0000:ff:16.2: Adding to iommu group 23 Sep 23 22:20:57.067411 [ 6.429583] pci 0000:ff:16.3: Adding to iommu group 24 Sep 23 22:20:57.067432 [ 6.435411] pci 0000:ff:16.6: Adding to iommu group 25 Sep 23 22:20:57.079418 [ 6.441208] pci 0000:ff:16.7: Adding to iommu group 25 Sep 23 22:20:57.079439 [ 6.445859] Freeing initrd memory: 40388K Sep 23 22:20:57.079451 [ 6.447005] pci 0000:ff:17.0: Adding to iommu group 26 Sep 23 22:20:57.091417 [ 6.457191] pci 0000:ff:17.1: Adding to iommu group 27 Sep 23 22:20:57.091438 [ 6.462959] pci 0000:ff:17.2: Adding to iommu group 28 Sep 23 22:20:57.103416 [ 6.468732] pci 0000:ff:17.3: Adding to iommu group 29 Sep 23 22:20:57.103437 [ 6.474614] pci 0000:ff:17.4: Adding to iommu group 30 Sep 23 22:20:57.115418 [ 6.480394] pci 0000:ff:17.5: Adding to iommu group 30 Sep 23 22:20:57.115438 [ 6.486171] pci 0000:ff:17.6: Adding to iommu group 30 Sep 23 22:20:57.127413 [ 6.491947] pci 0000:ff:17.7: Adding to iommu group 30 Sep 23 22:20:57.127433 [ 6.497854] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 23 22:20:57.139415 [ 6.503631] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 23 22:20:57.139436 [ 6.509411] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 23 22:20:57.151415 [ 6.515179] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 23 22:20:57.151436 [ 6.520955] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 23 22:20:57.163385 [ 6.526779] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 23 22:20:57.163406 [ 6.532557] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 23 22:20:57.175412 [ 6.538382] pci 0000:7f:08.0: Adding to iommu group 33 Sep 23 22:20:57.175441 [ 6.544164] pci 0000:7f:08.2: Adding to iommu group 33 Sep 23 22:20:57.187411 [ 6.549932] pci 0000:7f:08.3: Adding to iommu group 34 Sep 23 22:20:57.187432 [ 6.555760] pci 0000:7f:09.0: Adding to iommu group 35 Sep 23 22:20:57.199384 [ 6.561539] pci 0000:7f:09.2: Adding to iommu group 35 Sep 23 22:20:57.199405 [ 6.567307] pci 0000:7f:09.3: Adding to iommu group 36 Sep 23 22:20:57.211410 [ 6.573188] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 23 22:20:57.211431 [ 6.578966] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 23 22:20:57.223411 [ 6.584745] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 23 22:20:57.223432 [ 6.590526] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 23 22:20:57.223446 [ 6.596519] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 23 22:20:57.235418 [ 6.602300] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 23 22:20:57.235438 [ 6.608073] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 23 22:20:57.247389 [ 6.613852] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 23 22:20:57.247410 [ 6.619623] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 23 22:20:57.259417 [ 6.625402] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 23 22:20:57.259437 [ 6.631181] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 23 22:20:57.271416 [ 6.636962] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 23 22:20:57.271436 [ 6.642897] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 23 22:20:57.283414 [ 6.648680] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 23 22:20:57.283435 [ 6.654462] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 23 22:20:57.295414 [ 6.660245] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 23 22:20:57.295434 [ 6.666028] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 23 22:20:57.307419 [ 6.671809] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 23 22:20:57.307439 [ 6.677772] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 23 22:20:57.319419 [ 6.683560] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 23 22:20:57.319440 [ 6.689344] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 23 22:20:57.331413 [ 6.695126] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 23 22:20:57.331433 [ 6.700907] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 23 22:20:57.343415 [ 6.706689] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 23 22:20:57.343435 [ 6.712471] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 23 22:20:57.355412 [ 6.718379] pci 0000:7f:10.0: Adding to iommu group 41 Sep 23 22:20:57.355433 [ 6.724162] pci 0000:7f:10.1: Adding to iommu group 41 Sep 23 22:20:57.367409 [ 6.729947] pci 0000:7f:10.5: Adding to iommu group 41 Sep 23 22:20:57.367430 [ 6.735732] pci 0000:7f:10.6: Adding to iommu group 41 Sep 23 22:20:57.379411 [ 6.741515] pci 0000:7f:10.7: Adding to iommu group 41 Sep 23 22:20:57.379432 [ 6.747394] pci 0000:7f:12.0: Adding to iommu group 42 Sep 23 22:20:57.391409 [ 6.753178] pci 0000:7f:12.1: Adding to iommu group 42 Sep 23 22:20:57.391431 [ 6.758961] pci 0000:7f:12.4: Adding to iommu group 42 Sep 23 22:20:57.403413 [ 6.764744] pci 0000:7f:12.5: Adding to iommu group 42 Sep 23 22:20:57.403435 [ 6.770515] pci 0000:7f:13.0: Adding to iommu group 43 Sep 23 22:20:57.403448 [ 6.776275] pci 0000:7f:13.1: Adding to iommu group 44 Sep 23 22:20:57.415416 [ 6.782044] pci 0000:7f:13.2: Adding to iommu group 45 Sep 23 22:20:57.415436 [ 6.787812] pci 0000:7f:13.3: Adding to iommu group 46 Sep 23 22:20:57.427419 [ 6.793638] pci 0000:7f:13.6: Adding to iommu group 47 Sep 23 22:20:57.427440 [ 6.799424] pci 0000:7f:13.7: Adding to iommu group 47 Sep 23 22:20:57.439419 [ 6.805192] pci 0000:7f:14.0: Adding to iommu group 48 Sep 23 22:20:57.439439 [ 6.810961] pci 0000:7f:14.1: Adding to iommu group 49 Sep 23 22:20:57.451420 [ 6.816731] pci 0000:7f:14.2: Adding to iommu group 50 Sep 23 22:20:57.451441 [ 6.822499] pci 0000:7f:14.3: Adding to iommu group 51 Sep 23 22:20:57.463415 [ 6.828381] pci 0000:7f:14.4: Adding to iommu group 52 Sep 23 22:20:57.463443 [ 6.834167] pci 0000:7f:14.5: Adding to iommu group 52 Sep 23 22:20:57.475418 [ 6.839956] pci 0000:7f:14.6: Adding to iommu group 52 Sep 23 22:20:57.475438 [ 6.845742] pci 0000:7f:14.7: Adding to iommu group 52 Sep 23 22:20:57.487413 [ 6.851512] pci 0000:7f:16.0: Adding to iommu group 53 Sep 23 22:20:57.487434 [ 6.857281] pci 0000:7f:16.1: Adding to iommu group 54 Sep 23 22:20:57.499418 [ 6.863050] pci 0000:7f:16.2: Adding to iommu group 55 Sep 23 22:20:57.499439 [ 6.868818] pci 0000:7f:16.3: Adding to iommu group 56 Sep 23 22:20:57.511411 [ 6.874644] pci 0000:7f:16.6: Adding to iommu group 57 Sep 23 22:20:57.511432 [ 6.880432] pci 0000:7f:16.7: Adding to iommu group 57 Sep 23 22:20:57.523413 [ 6.886199] pci 0000:7f:17.0: Adding to iommu group 58 Sep 23 22:20:57.523433 [ 6.891967] pci 0000:7f:17.1: Adding to iommu group 59 Sep 23 22:20:57.535412 [ 6.897736] pci 0000:7f:17.2: Adding to iommu group 60 Sep 23 22:20:57.535433 [ 6.903508] pci 0000:7f:17.3: Adding to iommu group 61 Sep 23 22:20:57.547411 [ 6.909387] pci 0000:7f:17.4: Adding to iommu group 62 Sep 23 22:20:57.547432 [ 6.915175] pci 0000:7f:17.5: Adding to iommu group 62 Sep 23 22:20:57.559420 [ 6.920955] pci 0000:7f:17.6: Adding to iommu group 62 Sep 23 22:20:57.559442 [ 6.926743] pci 0000:7f:17.7: Adding to iommu group 62 Sep 23 22:20:57.559455 [ 6.932652] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 23 22:20:57.571415 [ 6.938439] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 23 22:20:57.571435 [ 6.944227] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 23 22:20:57.583416 [ 6.950014] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 23 22:20:57.583435 [ 6.955802] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 23 22:20:57.595416 [ 6.961625] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 23 22:20:57.595437 [ 6.967415] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 23 22:20:57.607416 [ 6.973183] pci 0000:00:00.0: Adding to iommu group 65 Sep 23 22:20:57.607437 [ 6.978954] pci 0000:00:01.0: Adding to iommu group 66 Sep 23 22:20:57.619416 [ 6.984724] pci 0000:00:01.1: Adding to iommu group 67 Sep 23 22:20:57.619436 [ 6.990494] pci 0000:00:02.0: Adding to iommu group 68 Sep 23 22:20:57.631416 [ 6.996262] pci 0000:00:02.2: Adding to iommu group 69 Sep 23 22:20:57.631436 [ 7.002030] pci 0000:00:03.0: Adding to iommu group 70 Sep 23 22:20:57.643413 [ 7.007797] pci 0000:00:05.0: Adding to iommu group 71 Sep 23 22:20:57.643433 [ 7.013569] pci 0000:00:05.1: Adding to iommu group 72 Sep 23 22:20:57.655415 [ 7.019343] pci 0000:00:05.2: Adding to iommu group 73 Sep 23 22:20:57.655436 [ 7.025110] pci 0000:00:05.4: Adding to iommu group 74 Sep 23 22:20:57.667389 [ 7.030878] pci 0000:00:11.0: Adding to iommu group 75 Sep 23 22:20:57.667410 [ 7.036675] pci 0000:00:11.4: Adding to iommu group 76 Sep 23 22:20:57.679412 [ 7.042489] pci 0000:00:16.0: Adding to iommu group 77 Sep 23 22:20:57.679433 [ 7.048283] pci 0000:00:16.1: Adding to iommu group 77 Sep 23 22:20:57.691418 [ 7.054051] pci 0000:00:1a.0: Adding to iommu group 78 Sep 23 22:20:57.691439 [ 7.059819] pci 0000:00:1c.0: Adding to iommu group 79 Sep 23 22:20:57.703411 [ 7.065589] pci 0000:00:1c.3: Adding to iommu group 80 Sep 23 22:20:57.703432 [ 7.071356] pci 0000:00:1d.0: Adding to iommu group 81 Sep 23 22:20:57.715412 [ 7.077180] pci 0000:00:1f.0: Adding to iommu group 82 Sep 23 22:20:57.715432 [ 7.082973] pci 0000:00:1f.2: Adding to iommu group 82 Sep 23 22:20:57.727411 [ 7.088743] pci 0000:01:00.0: Adding to iommu group 83 Sep 23 22:20:57.727433 [ 7.094513] pci 0000:01:00.1: Adding to iommu group 84 Sep 23 22:20:57.727447 [ 7.100282] pci 0000:05:00.0: Adding to iommu group 85 Sep 23 22:20:57.739417 [ 7.106051] pci 0000:08:00.0: Adding to iommu group 86 Sep 23 22:20:57.739437 [ 7.111823] pci 0000:80:05.0: Adding to iommu group 87 Sep 23 22:20:57.751419 [ 7.117591] pci 0000:80:05.1: Adding to iommu group 88 Sep 23 22:20:57.751447 [ 7.123359] pci 0000:80:05.2: Adding to iommu group 89 Sep 23 22:20:57.763408 [ 7.129127] pci 0000:80:05.4: Adding to iommu group 90 Sep 23 22:20:57.763428 [ 7.186621] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 23 22:20:57.823418 [ 7.193821] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 23 22:20:57.835470 [ 7.201010] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 23 22:20:57.847409 [ 7.211131] Initialise system trusted keyrings Sep 23 22:20:57.847429 [ 7.216107] Key type blacklist registered Sep 23 22:20:57.847441 [ 7.220698] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 23 22:20:57.859413 [ 7.229585] zbud: loaded Sep 23 22:20:57.859430 [ 7.232788] integrity: Platform Keyring initialized Sep 23 22:20:57.871416 [ 7.238239] integrity: Machine keyring initialized Sep 23 22:20:57.871436 [ 7.243587] Key type asymmetric registered Sep 23 22:20:57.883404 [ 7.248160] Asymmetric key parser 'x509' registered Sep 23 22:20:57.883424 [ 7.260179] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 23 22:20:57.895405 [ 7.266619] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 23 22:20:57.907417 [ 7.274945] io scheduler mq-deadline registered Sep 23 22:20:57.907436 [ 7.281964] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 23 22:20:57.919414 [ 7.288481] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 23 22:20:57.931413 [ 7.295014] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 23 22:20:57.931434 [ 7.301515] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 23 22:20:57.943415 [ 7.308034] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 23 22:20:57.943436 [ 7.314531] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 23 22:20:57.955414 [ 7.321040] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 23 22:20:57.955435 [ 7.327555] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 23 22:20:57.967417 [ 7.334069] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 23 22:20:57.967438 [ 7.340579] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 23 22:20:57.979416 [ 7.347018] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 23 22:20:57.991409 [ 7.353667] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 23 22:20:57.991431 [ 7.360660] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 23 22:20:58.003489 [ 7.367158] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 23 22:20:58.003511 [ 7.373763] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 23 22:20:58.015488 [ 7.381355] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 23 22:20:58.015510 [ 7.400156] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 23 22:20:58.039500 [ 7.408517] pstore: Registered erst as persistent store backend Sep 23 22:20:58.051491 [ 7.415301] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 23 22:20:58.051513 [ 7.422447] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 23 22:20:58.063492 [ 7.431676] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 23 22:20:58.075497 [ 7.441142] Linux agpgart interface v0.103 Sep 23 22:20:58.075516 [ 7.446173] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 23 22:20:58.087481 [ 7.461954] i8042: PNP: No PS/2 controller found. Sep 23 22:20:58.099490 [ 7.467332] mousedev: PS/2 mouse device common for all mice Sep 23 22:20:58.111487 [ 7.473579] rtc_cmos 00:00: RTC can wake from S4 Sep 23 22:20:58.111508 [ 7.479054] rtc_cmos 00:00: registered as rtc0 Sep 23 22:20:58.111521 [ 7.484060] rtc_cmos 00:00: setting system clock to 2024-09-23T22:20:58 UTC (1727130058) Sep 23 22:20:58.123502 [ 7.493130] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 23 22:20:58.135479 [ 7.503462] intel_pstate: Intel P-state driver initializing Sep 23 22:20:58.147452 [ 7.521320] ledtrig-cpu: registered to indicate activity on CPUs Sep 23 22:20:58.159471 [ 7.537846] NET: Registered PF_INET6 protocol family Sep 23 22:20:58.171461 [ 7.550477] Segment Routing with IPv6 Sep 23 22:20:58.183467 [ 7.554574] In-situ OAM (IOAM) with IPv6 Sep 23 22:20:58.195490 [ 7.558969] mip6: Mobile IPv6 Sep 23 22:20:58.195508 [ 7.562283] NET: Registered PF_PACKET protocol family Sep 23 22:20:58.195523 [ 7.568057] mpls_gso: MPLS GSO support Sep 23 22:20:58.207457 [ 7.579888] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 23 22:20:58.219474 [ 7.588770] microcode: Microcode Update Driver: v2.2. Sep 23 22:20:58.231494 [ 7.591868] resctrl: L3 allocation detected Sep 23 22:20:58.231513 [ 7.602172] resctrl: L3 monitoring detected Sep 23 22:20:58.243492 [ 7.606843] IPI shorthand broadcast: enabled Sep 23 22:20:58.243512 [ 7.611630] sched_clock: Marking stable (5671277101, 1940329684)->(7986885521, -375278736) Sep 23 22:20:58.255495 [ 7.622760] registered taskstats version 1 Sep 23 22:20:58.255514 [ 7.627351] Loading compiled-in X.509 certificates Sep 23 22:20:58.267464 [ 7.650905] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 23 22:20:58.291500 [ 7.660634] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 23 22:20:58.303478 [ 7.681065] zswap: loaded using pool lzo/zbud Sep 23 22:20:58.315474 [ 7.686419] Key type .fscrypt registered Sep 23 22:20:58.327488 [ 7.690801] Key type fscrypt-provisioning registered Sep 23 22:20:58.327508 [ 7.696728] pstore: Using crash dump compression: deflate Sep 23 22:20:58.339470 [ 7.706844] Key type encrypted registered Sep 23 22:20:58.339490 [ 7.711329] AppArmor: AppArmor sha1 policy hashing enabled Sep 23 22:20:58.351495 [ 7.717461] ima: No TPM chip found, activating TPM-bypass! Sep 23 22:20:58.351517 [ 7.723582] ima: Allocated hash algorithm: sha256 Sep 23 22:20:58.363493 [ 7.728841] ima: No architecture policies found Sep 23 22:20:58.363514 [ 7.733905] evm: Initialising EVM extended attributes: Sep 23 22:20:58.375493 [ 7.739638] evm: security.selinux Sep 23 22:20:58.375512 [ 7.743334] evm: security.SMACK64 (disabled) Sep 23 22:20:58.375525 [ 7.748097] evm: security.SMACK64EXEC (disabled) Sep 23 22:20:58.387494 [ 7.753249] evm: security.SMACK64TRANSMUTE (disabled) Sep 23 22:20:58.387515 [ 7.758885] evm: security.SMACK64MMAP (disabled) Sep 23 22:20:58.399494 [ 7.764037] evm: security.apparmor Sep 23 22:20:58.399513 [ 7.767832] evm: security.ima Sep 23 22:20:58.399524 [ 7.771141] evm: security.capability Sep 23 22:20:58.411467 [ 7.775128] evm: HMAC attrs: 0x1 Sep 23 22:20:58.411486 [ 7.869378] clk: Disabling unused clocks Sep 23 22:20:58.507484 [ 7.875270] Freeing unused decrypted memory: 2036K Sep 23 22:20:58.519481 [ 7.881755] Freeing unused kernel image (initmem) memory: 2796K Sep 23 22:20:58.519504 [ 7.888434] Write protecting the kernel read-only data: 26624k Sep 23 22:20:58.531482 [ 7.896085] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 23 22:20:58.531505 [ 7.904041] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 23 22:20:58.543474 [ 7.956856] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 22:20:58.591478 [ 7.964048] x86/mm: Checking user space page tables Sep 23 22:20:58.603465 [ 8.013137] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 23 22:20:58.651495 [ 8.020331] Run /init as init process Sep 23 22:20:58.651513 Loading, please wait... Sep 23 22:20:58.663447 Starting systemd-udevd version 252.30-1~deb12u2 Sep 23 22:20:58.687462 [ 8.220288] dca service started, version 1.12.1 Sep 23 22:20:58.855476 [ 8.224352] tsc: Refined TSC clocksource calibration: 1995.194 MHz Sep 23 22:20:58.867493 [ 8.232280] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Sep 23 22:20:58.879484 [ 8.243792] clocksource: Switched to clocksource tsc Sep 23 22:20:58.879504 [ 8.264802] SCSI subsystem initialized Sep 23 22:20:58.903489 [ 8.269280] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 22:20:58.903510 [ 8.275330] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 22:20:58.915460 [ 8.282125] ACPI: bus type USB registered Sep 23 22:20:58.915479 [ 8.282259] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 22:20:58.927494 [ 8.286630] usbcore: registered new interface driver usbfs Sep 23 22:20:58.927515 [ 8.300514] usbcore: registered new interface driver hub Sep 23 22:20:58.939494 [ 8.306500] usbcore: registered new device driver usb Sep 23 22:20:58.939515 [ 8.312262] megasas: 07.719.03.00-rc1 Sep 23 22:20:58.951397 [ 8.317023] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 22:20:58.951418 [ 8.323353] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 22:20:58.963420 [ 8.332490] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 22:20:58.975412 [ 8.341114] igb 0000:01:00.0: added PHC on eth0 Sep 23 22:20:58.975432 [ 8.346200] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:20:58.987420 [ 8.353875] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 22:20:58.999396 [ 8.361931] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 22:20:58.999417 [ 8.367667] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:20:59.011418 [ 8.376991] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 22:20:59.023415 [ 8.385458] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 22:20:59.023439 [ 8.393036] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 22:20:59.035421 [ 8.399450] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 22:20:59.047410 [ 8.411321] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 22:20:59.047436 [ 8.419968] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 22:20:59.059419 [ 8.426869] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 22:20:59.071417 [ 8.437929] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 23 22:20:59.071438 [ 8.443765] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 23 22:20:59.083424 [ 8.452053] ehci-pci 0000:00:1a.0: debug port 2 Sep 23 22:20:59.095392 [ 8.461061] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 23 22:20:59.095414 [ 8.467903] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 22:20:59.107421 [ 8.475961] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 23 22:20:59.119420 [ 8.484998] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 22:20:59.131413 [ 8.493493] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 23 22:20:59.131435 [ 8.500014] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 22:20:59.143419 [ 8.509242] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 22:20:59.155416 [ 8.517302] usb usb1: Product: EHCI Host Controller Sep 23 22:20:59.155436 [ 8.522747] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 22:20:59.167388 [ 8.529549] usb usb1: SerialNumber: 0000:00:1a.0 Sep 23 22:20:59.167408 [ 8.544277] hub 1-0:1.0: USB hub found Sep 23 22:20:59.179398 [ 8.548466] hub 1-0:1.0: 2 ports detected Sep 23 22:20:59.191414 [ 8.553294] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 23 22:20:59.191436 [ 8.559155] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 23 22:20:59.203416 [ 8.568288] ehci-pci 0000:00:1d.0: debug port 2 Sep 23 22:20:59.203435 [ 8.573361] igb 0000:01:00.1: added PHC on eth1 Sep 23 22:20:59.215426 [ 8.578425] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:20:59.215449 [ 8.586098] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 22:20:59.227420 [ 8.594135] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 22:20:59.227441 [ 8.599869] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:20:59.239406 [ 8.612478] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 23 22:20:59.251415 [ 8.618828] scsi host1: ahci Sep 23 22:20:59.251432 [ 8.622311] scsi host2: ahci Sep 23 22:20:59.263409 [ 8.623362] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 22:20:59.263431 [ 8.625755] scsi host3: ahci Sep 23 22:20:59.263442 [ 8.635610] scsi host4: ahci Sep 23 22:20:59.275422 [ 8.638828] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 23 22:20:59.275444 [ 8.645293] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 23 22:20:59.287423 [ 8.654520] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 23 22:20:59.299418 [ 8.657003] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 22:20:59.299439 [ 8.662582] usb usb2: Product: EHCI Host Controller Sep 23 22:20:59.311415 [ 8.662584] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 23 22:20:59.311437 [ 8.662585] usb usb2: SerialNumber: 0000:00:1d.0 Sep 23 22:20:59.323414 [ 8.662646] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 23 22:20:59.323439 [ 8.694963] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 23 22:20:59.335423 [ 8.703316] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 23 22:20:59.347419 [ 8.711668] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 23 22:20:59.347444 [ 8.720022] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 22:20:59.359425 [ 8.728464] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 22:20:59.371415 [ 8.735283] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 22:20:59.371440 [ 8.743239] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 22:20:59.383422 [ 8.749945] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 22:20:59.395412 [ 8.756739] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 22:20:59.395440 [ 8.766246] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 22:20:59.407418 [ 8.773534] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 22:20:59.419397 [ 8.781357] hub 2-0:1.0: USB hub found Sep 23 22:20:59.419417 [ 8.785545] hub 2-0:1.0: 2 ports detected Sep 23 22:20:59.419429 [ 8.791270] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 23 22:20:59.431425 [ 8.800406] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 23 22:20:59.443387 [ 8.816821] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 22:20:59.455427 [ 8.827507] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 22:20:59.467389 [ 8.871765] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 22:20:59.515420 [ 8.880423] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 22:20:59.515441 [ 8.886951] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 22:20:59.527418 [ 8.893558] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 22:20:59.527440 [ 8.901142] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 22:20:59.551408 [ 8.912701] scsi host0: Avago SAS based MegaRAID driver Sep 23 22:20:59.551430 [ 8.918547] scsi host5: ahci Sep 23 22:20:59.551441 [ 8.922012] scsi host6: ahci Sep 23 22:20:59.563412 [ 8.925273] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 22:20:59.563446 [ 8.925490] scsi host7: ahci Sep 23 22:20:59.575407 [ 8.937810] scsi host8: ahci Sep 23 22:20:59.575424 [ 8.941287] scsi host9: ahci Sep 23 22:20:59.575435 [ 8.944955] scsi host10: ahci Sep 23 22:20:59.575445 [ 8.948411] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 23 22:20:59.587424 [ 8.956765] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 23 22:20:59.599422 [ 8.965133] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 23 22:20:59.611417 [ 8.973499] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 23 22:20:59.611442 [ 8.981866] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 23 22:20:59.623422 [ 8.990233] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 23 22:20:59.635403 [ 8.998721] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 23 22:20:59.635425 [ 9.031344] ata3: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.671417 [ 9.037412] ata2: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.671438 [ 9.043462] ata4: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.683411 [ 9.049510] ata1: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.683432 [ 9.064398] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 23 22:20:59.707377 [ 9.160810] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 23 22:20:59.803425 [ 9.169954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 22:20:59.815406 [ 9.178419] hub 1-1:1.0: USB hub found Sep 23 22:20:59.815426 [ 9.182699] hub 1-1:1.0: 6 ports detected Sep 23 22:20:59.815438 [ 9.224800] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 23 22:20:59.863421 [ 9.233946] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 22:20:59.875414 [ 9.242324] hub 2-1:1.0: USB hub found Sep 23 22:20:59.875433 [ 9.246711] hub 2-1:1.0: 8 ports detected Sep 23 22:20:59.887374 [ 9.311502] ata6: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.947415 [ 9.317568] ata10: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.959415 [ 9.323716] ata5: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.959437 [ 9.329765] ata9: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.971415 [ 9.335818] ata8: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.971436 [ 9.341868] ata7: SATA link down (SStatus 0 SControl 300) Sep 23 22:20:59.983379 [ 9.369905] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 22:21:00.007416 [ 9.378618] sd 0:0:8:0: [sda] Write Protect is off Sep 23 22:21:00.019412 [ 9.384525] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 22:21:00.031403 [ 9.394706] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 22:21:00.031425 [ 9.409701] sda: sda1 sda2 < sda5 > Sep 23 22:21:00.043394 [ 9.413940] sd 0:0:8:0: [sda] Attached SCSI disk Sep 23 22:21:00.055376 [ 9.540402] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 23 22:21:00.175399 [ 9.565720] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 23 22:21:00.211422 [ 9.579393] device-mapper: uevent: version 1.0.3 Sep 23 22:21:00.211442 [ 9.584684] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 23 22:21:00.223417 [ 9.661139] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 23 22:21:00.307411 [ 9.670481] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 23 22:21:00.307437 [ 9.679225] hub 2-1.4:1.0: USB hub found Sep 23 22:21:00.319396 [ 9.683714] hub 2-1.4:1.0: 2 ports detected Sep 23 22:21:00.319415 [ 9.768415] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 23 22:21:00.403405 [ 9.883301] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 23 22:21:00.523426 [ 9.892644] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 23 22:21:00.535421 [ 9.900809] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 23 22:21:00.535443 [ 9.907130] usb 2-1.6: Manufacturer: Avocent Sep 23 22:21:00.547410 [ 9.911900] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 23 22:21:00.547431 Begin: Loading essential drivers ... done. Sep 23 22:21:00.559413 Begin: Running /scripts/init-premount ... done. Sep 23 22:21:00.559433 Begin: Mounting root file system ... Begin: Running[ 9.932681] hid: raw HID events driver (C) Jiri Kosina Sep 23 22:21:00.571424 /scripts/local-top ... done. Sep 23 22:21:00.571441 Begin: Running /scripts/local-pre[ 9.943539] usbcore: registered new interface driver usbhid Sep 23 22:21:00.583436 [ 9.951040] usbhid: USB HID core driver Sep 23 22:21:00.583454 mount ... [ 9.958834] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 23 22:21:00.607388 [ 10.096537] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 22:21:00.739425 [ 10.112005] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 23 22:21:00.763415 [ 10.127109] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 22:21:00.775419 [ 10.142252] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 23 22:21:00.787421 [ 10.157359] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 22:21:00.799427 done. Sep 23 22:21:00.811361 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 22:21:00.835376 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 22:21:00.859365 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464788/4882432 blocks Sep 23 22:21:00.907433 done. Sep 23 22:21:00.907448 [ 10.346707] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 22:21:00.991399 [ 10.358643] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 22:21:01.003385 done. Sep 23 22:21:01.003399 Begin: Running /scripts/local-bottom ... done. Sep 23 22:21:01.027404 Begin: Running /scripts/init-bottom ... done. Sep 23 22:21:01.039362 [ 10.492480] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 23 22:21:01.135390 INIT: version 3.06 booting Sep 23 22:21:01.291359 INIT: No inittab.d directory found Sep 23 22:21:01.339362 Using makefile-style concurrent boot in runlevel S. Sep 23 22:21:01.435389 Starting hotplug events dispatcher: systemd-udevd. Sep 23 22:21:01.927382 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 22:21:01.939361 Synthesizing the initial hotplug events (devices)...done. Sep 23 22:21:02.107380 Waiting for /dev to be fully populated...[ 11.498813] ACPI: AC: AC Adapter [P111] (on-line) Sep 23 22:21:02.131393 [ 11.499058] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 23 22:21:02.143424 [ 11.513510] ACPI: button: Power Button [PWRB] Sep 23 22:21:02.155408 [ 11.518523] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 23 22:21:02.155434 [ 11.527278] power_meter ACPI000D:00: Found ACPI power meter. Sep 23 22:21:02.167418 [ 11.533653] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 23 22:21:02.179416 [ 11.541144] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 22:21:02.191415 [ 11.544404] ACPI: button: Power Button [PWRF] Sep 23 22:21:02.191435 [ 11.561994] IPMI message handler: version 39.2 Sep 23 22:21:02.203391 [ 11.572426] ipmi device interface Sep 23 22:21:02.203410 [ 11.595631] ipmi_si: IPMI System Interface driver Sep 23 22:21:02.239409 [ 11.600977] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 23 22:21:02.239432 [ 11.608077] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 23 22:21:02.251418 [ 11.616143] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 23 22:21:02.251440 [ 11.622724] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 23 22:21:02.263423 [ 11.629448] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 23 22:21:02.275384 [ 11.644986] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 23 22:21:02.287422 [ 11.654704] ipmi_si: Adding ACPI-specified kcs state machine Sep 23 22:21:02.299413 [ 11.660643] power_meter ACPI000D:01: Found ACPI power meter. Sep 23 22:21:02.299435 [ 11.661155] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 23 22:21:02.311425 [ 11.667682] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 23 22:21:02.323416 [ 11.685921] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 23 22:21:02.335379 [ 11.757080] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 23 22:21:02.395402 [ 11.770500] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 23 22:21:02.407389 [ 11.793299] ACPI: bus type drm_connector registered Sep 23 22:21:02.431389 [ 11.812103] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 23 22:21:02.455419 [ 11.820949] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 23 22:21:02.455441 [ 11.827267] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 23 22:21:02.467412 [ 11.834762] iTCO_vendor_support: vendor-support=0 Sep 23 22:21:02.467433 [ 11.860977] cryptd: max_cpu_qlen set to 1000 Sep 23 22:21:02.503364 [ 11.907381] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 23 22:21:02.551375 [ 11.921186] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 23 22:21:02.563424 [ 11.922438] Console: switching to colour dummy device 80x25 Sep 23 22:21:02.575394 [ 11.943119] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 23 22:21:02.587410 [ 11.950624] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 23 22:21:02.587435 [ 11.959305] AVX2 version of gcm_enc/dec engaged. Sep 23 22:21:02.599378 [ 11.964467] fbcon: mgag200drmfb (fb0) is primary device Sep 23 22:21:02.683418 [ 11.964593] AES CTR mode by8 optimization enabled Sep 23 22:21:02.683438 [ 12.020174] Console: switching to colour frame buffer device 128x48 Sep 23 22:21:02.695420 [ 12.042617] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 23 22:21:02.707422 [ 12.073469] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 23 22:21:02.719365 [ 12.091680] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 23 22:21:02.731403 [ 12.101657] ipmi_ssif: IPMI SSIF Interface driver Sep 23 22:21:02.743373 [ 12.445420] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 23 22:21:03.091420 [ 12.457712] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 23 22:21:03.103422 [ 12.469982] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 23 22:21:03.115424 [ 12.482252] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 23 22:21:03.127419 [ 12.494481] EDAC sbridge: Ver: 1.1.2 Sep 23 22:21:03.127438 [ 12.513024] intel_rapl_common: Found RAPL domain package Sep 23 22:21:03.151414 [ 12.518967] intel_rapl_common: Found RAPL domain dram Sep 23 22:21:03.163409 [ 12.524612] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 22:21:03.163432 [ 12.531357] intel_rapl_common: Found RAPL domain package Sep 23 22:21:03.175414 [ 12.537320] intel_rapl_common: Found RAPL domain dram Sep 23 22:21:03.175436 [ 12.542959] intel_rapl_common: DRAM domain energy unit 15300pj Sep 23 22:21:03.187361 done. Sep 23 22:21:03.211361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 22:21:03.595403 done. Sep 23 22:21:03.607364 [ 13.017531] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 22:21:03.655391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 23 22:21:03.667402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 23 22:21:04.063393 done. Sep 23 22:21:04.063408 Cleaning up temporary files... /tmp. Sep 23 22:21:04.111469 [ 13.501808] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 22:21:04.147516 [ 13.511793] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 22:21:04.159470 [ 13.552948] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 23 22:21:04.195511 Mounting local filesystems...done. Sep 23 22:21:04.255515 Activating swapfile swap, if any...done. Sep 23 22:21:04.255534 Cleaning up temporary files.... Sep 23 22:21:04.267472 Starting Setting kernel variables: sysctl. Sep 23 22:21:04.279492 [ 13.824103] audit: type=1400 audit(1727130064.435:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1655 comm="apparmor_parser" Sep 23 22:21:04.471534 [ 13.841284] audit: type=1400 audit(1727130064.439:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1655 comm="apparmor_parser" Sep 23 22:21:04.495525 [ 13.859045] audit: type=1400 audit(1727130064.443:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1654 comm="apparmor_parser" Sep 23 22:21:04.507530 [ 13.875836] audit: type=1400 audit(1727130064.463:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1657 comm="apparmor_parser" Sep 23 22:21:04.531520 [ 13.892723] audit: type=1400 audit(1727130064.463:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1657 comm="apparmor_parser" Sep 23 22:21:04.543527 [ 13.909405] audit: type=1400 audit(1727130064.467:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1657 comm="apparmor_parser" Sep 23 22:21:04.555536 [ 13.925999] audit: type=1400 audit(1727130064.511:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1658 comm="apparmor_parser" Sep 23 22:21:04.579485 [ 13.952309] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 22:21:04.603501 [ 13.964628] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 22:21:04.603528 [ 14.019975] audit: type=1400 audit(1727130064.631:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1656 comm="apparmor_parser" Sep 23 22:21:04.675524 [ 14.040065] audit: type=1400 audit(1727130064.635:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1656 comm="apparmor_parser" Sep 23 22:21:04.687536 [ 14.059570] audit: type=1400 audit(1727130064.635:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1656 comm="apparmor_parser" Sep 23 22:21:04.711538 Starting: AppArmorLoading AppArmor profiles...done. Sep 23 22:21:04.723481 . Sep 23 22:21:04.723496 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 23 22:21:04.735524 Copyright 2004-2022 Internet Systems Consortium. Sep 23 22:21:04.735544 All rights reserved. Sep 23 22:21:04.747519 For info, please visit https://www.isc.org/software/dhcp/ Sep 23 22:21:04.747541 Sep 23 22:21:04.747548 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 22:21:04.747561 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 23 22:21:04.759524 Sending on Socket/fallback Sep 23 22:21:04.759541 Created duid "\000\001\000\001.\204\246Pp\333\230p\015\256". Sep 23 22:21:04.771521 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 23 22:21:04.771544 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 23 22:21:04.783520 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 23 22:21:04.783543 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 23 22:21:04.795518 bound to 10.149.64.170 -- renewal in 290 seconds. Sep 23 22:21:04.795538 done. Sep 23 22:21:04.795546 Cleaning up temporary files.... Sep 23 22:21:04.795557 Starting nftables: none Sep 23 22:21:04.807477 . Sep 23 22:21:04.879469 INIT: Entering runlevel: 2 Sep 23 22:21:04.903471 Using makefile-style concurrent boot in runlevel 2. Sep 23 22:21:04.927489 Starting Apache httpd web server: apache2. Sep 23 22:21:06.131471 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 22:21:06.227508 failed. Sep 23 22:21:06.227523 Starting NTP server: ntpd2024-09-23T22:21:06 ntpd[1927]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 22:21:06.299529 2024-09-23T22:21:06 ntpd[1927]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 22:21:06.311517 . Sep 23 22:21:06.311531 Starting periodic command scheduler: cron. Sep 23 22:21:06.359491 Starting system message bus: dbus. Sep 23 22:21:06.443484 Starting OpenBSD Secure Shell server: sshd. Sep 23 22:21:06.635374 Sep 23 22:21:07.643381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 23 22:21:07.643400 Sep 23 22:21:07.643408 himrod0 login: INIT: Sw Sep 23 22:23:24.959366 Using makefile-style concur Sep 23 22:23:24.971385 rent boot in runlevel 6. Sep 23 22:23:24.983382 Stopping SMP IRQ Balancer: irqbalance. Sep 23 22:23:24.995368 Stopping hotplug events dispatcher: systemd-udevd. Sep 23 22:23:25.007390 Stopping nftables: none. Sep 23 22:23:25.031367 Saving the system clock to /dev/rtc0. Sep 23 22:23:25.527398 Hardware Clock updated to Mon Sep 23 22:23:25 UTC 2024. Sep 23 22:23:25.527421 Stopping Apache httpd web server: apache2. Sep 23 22:23:26.067383 Asking all remaining processes to terminate...done. Sep 23 22:23:26.355394 All processes ended within 1 seconds...done. Sep 23 22:23:26.367379 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 23 22:23:26.391417 done. Sep 23 22:23:26.391432 [ 155.853639] EXT4-fs (sda1): unmounting filesystem. Sep 23 22:23:26.499382 Deactivating swap...done. Sep 23 22:23:26.499400 Unmounting local filesystems...done. Sep 23 22:23:26.511375 [ 155.939738] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 22:23:26.583393 Will now restart. Sep 23 22:23:26.655358 [ 156.045591] kvm: exiting hardware virtualization Sep 23 22:23:26.691368 [ 157.075307] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 22:23:27.719412 [ 157.100295] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 23 22:23:27.743416 [ 157.106070] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 23 22:23:27.755370 [ 157.149665] ACPI: PM: Preparing to enter system sleep state S5 Sep 23 22:23:27.791395 [ 157.163813] reboot: Restarting system Sep 23 22:23:27.803398 [ 157.167917] reboot: machine restart Sep 23 22:23:27.803425 Sep 23 22:23:28.053731 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 23 22:23:50.383379  Sep 23 22:24:19.807385  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 23 22:24:33.055398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:24:33.331401  €  Sep 23 22:24:33.487364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 23 22:24:33.547401 PXE 2.1 Build 092 (WfM 2.0) Sep 23 22:24:33.607398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 23 22:25:07.279393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 23 22:25:11.359377 PXELINUX 6.04 PXE 20190226 Copyright (C) 1 Sep 23 22:25:11.359407 994-2015 H. Peter Anvin et al Sep 23 22:25:11.371391 Booting from local disk... Sep 23 22:25:11.371407  Sep 23 22:25:16.123380 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 23 22:25:16.219424 Sep 23 22:25:16.219436 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 23 22:25:16.267417 Press enter to boot the selected OS, `e' to edit the commands Sep 23 22:25:16.267438 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 23 22:25:21.427430 Sep 23 22:25:21.427443  Booting `Xen hypervisor, version 4' Sep 23 22:25:21.511398 Sep 23 22:25:21.511410  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 23 22:25:21.547363 Sep 23 22:25:21.547375 Loading Xen 4 ... Sep 23 22:25:22.147369 Loading Linux 6.1.111+ ... Sep 23 22:25:24.331377 Loading initial ramdisk ... Sep 23 22:25:36.811376  __ __ _ _ ____ ___ _ _ _ Sep 23 22:26:02.299501 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 23 22:26:02.299521 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 23 22:26:02.311493 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 23 22:26:02.323489 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 23 22:26:02.323509 Sep 23 22:26:02.323515 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 23 21:01:38 UTC 2024 Sep 23 22:26:02.335503 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 23 22:26:02.347495 (XEN) build-id: d96548deed873e8e3446b3a73ca15aad168468ea Sep 23 22:26:02.347514 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 23 22:26:02.359494 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 23 22:26:02.371494 (XEN) Xen image load base address: 0x6e600000 Sep 23 22:26:02.371512 (XEN) Video information: Sep 23 22:26:02.371521 (XEN) VGA is text mode 80x25, font 8x16 Sep 23 22:26:02.383492 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 23 22:26:02.383511 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 23 22:26:02.395494 (XEN) Disc information: Sep 23 22:26:02.395509 (XEN) Found 1 MBR signatures Sep 23 22:26:02.395519 (XEN) Found 1 EDD information structures Sep 23 22:26:02.407492 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 23 22:26:02.407514 (XEN) Xen-e820 RAM map: Sep 23 22:26:02.419494 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 23 22:26:02.419514 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 23 22:26:02.419527 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 23 22:26:02.431492 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 23 22:26:02.431512 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 23 22:26:02.443493 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 23 22:26:02.443513 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 23 22:26:02.455493 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 23 22:26:02.455512 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 23 22:26:02.467491 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 23 22:26:02.467511 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 23 22:26:02.467524 (XEN) BSP microcode revision: 0x0b00002e Sep 23 22:26:02.479456 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:02.491485 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 23 22:26:02.515476 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 22:26:02.527493 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 22:26:02.527516 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 23 22:26:02.539497 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 23 22:26:02.539516 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 22:26:02.551494 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 22:26:02.563490 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 23 22:26:02.563514 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 23 22:26:02.575494 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 23 22:26:02.575518 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 23 22:26:02.587497 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.599490 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.599513 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.611504 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.623489 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 23 22:26:02.623513 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 23 22:26:02.635493 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.635516 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 23 22:26:02.647497 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 23 22:26:02.659493 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 23 22:26:02.659516 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 23 22:26:02.671495 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 22:26:02.683489 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 22:26:02.683512 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 22:26:02.695491 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 23 22:26:02.695515 (XEN) System RAM: 65263MB (66829376kB) Sep 23 22:26:02.707452 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 23 22:26:02.839497 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 23 22:26:02.839517 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 23 22:26:02.851485 (XEN) NUMA: Using 19 for the hash shift Sep 23 22:26:02.851505 (XEN) Domain heap initialised DMA width 32 bits Sep 23 22:26:03.031463 (XEN) found SMP MP-table at 000fd060 Sep 23 22:26:03.103491 (XEN) SMBIOS 3.0 present. Sep 23 22:26:03.103509 (XEN) Using APIC driver default Sep 23 22:26:03.103520 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 23 22:26:03.115489 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 23 22:26:03.115511 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 23 22:26:03.127491 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 23 22:26:03.127517 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 23 22:26:03.139491 (XEN) ACPI: Local APIC address 0xfee00000 Sep 23 22:26:03.139511 (XEN) Overriding APIC driver with bigsmp Sep 23 22:26:03.151489 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 23 22:26:03.151512 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 22:26:03.163490 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 23 22:26:03.163513 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 22:26:03.175491 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 23 22:26:03.175513 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 22:26:03.187504 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 22:26:03.187526 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 22:26:03.199492 (XEN) ACPI: IRQ0 used by override. Sep 23 22:26:03.199511 (XEN) ACPI: IRQ2 used by override. Sep 23 22:26:03.199522 (XEN) ACPI: IRQ9 used by override. Sep 23 22:26:03.211497 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 22:26:03.211518 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 23 22:26:03.223493 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 23 22:26:03.223513 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 23 22:26:03.235425 (XEN) Xen ERST support is initialized. Sep 23 22:26:03.235445 (XEN) HEST: Table parsing has been initialized Sep 23 22:26:03.235458 (XEN) Using ACPI (MADT) for SMP configuration information Sep 23 22:26:03.251444 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 23 22:26:03.251463 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 23 22:26:03.251476 (XEN) Not enabling x2APIC (upon firmware request) Sep 23 22:26:03.263398 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 23 22:26:03.263427 (XEN) CPU0: 1200 ... 2000 MHz Sep 23 22:26:03.275416 (XEN) xstate: size: 0x340 and states: 0x7 Sep 23 22:26:03.275435 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 23 22:26:03.287420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 23 22:26:03.287441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 23 22:26:03.299419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 23 22:26:03.299441 (XEN) CPU0: Intel machine check reporting enabled Sep 23 22:26:03.311415 (XEN) Speculative mitigation facilities: Sep 23 22:26:03.311434 (XEN) Hardware hints: Sep 23 22:26:03.311444 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 23 22:26:03.323422 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 23 22:26:03.335428 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 23 22:26:03.347421 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 23 22:26:03.359414 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 23 22:26:03.359437 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 23 22:26:03.371416 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 23 22:26:03.371439 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 23 22:26:03.383417 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 23 22:26:03.383438 (XEN) Initializing Credit2 scheduler Sep 23 22:26:03.395412 (XEN) load_precision_shift: 18 Sep 23 22:26:03.395431 (XEN) load_window_shift: 30 Sep 23 22:26:03.395442 (XEN) underload_balance_tolerance: 0 Sep 23 22:26:03.395453 (XEN) overload_balance_tolerance: -3 Sep 23 22:26:03.407419 (XEN) runqueues arrangement: socket Sep 23 22:26:03.407437 (XEN) cap enforcement granularity: 10ms Sep 23 22:26:03.407450 (XEN) load tracking window length 1073741824 ns Sep 23 22:26:03.419393 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 23 22:26:03.419413 (XEN) Platform timer is 14.318MHz HPET Sep 23 22:26:03.479398 (XEN) Detected 1995.194 MHz processor. Sep 23 22:26:03.479417 (XEN) Freed 1024kB unused BSS memory Sep 23 22:26:03.491387 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 23 22:26:03.503384 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 23 22:26:03.515419 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 23 22:26:03.515440 (XEN) Intel VT-d Snoop Control enabled. Sep 23 22:26:03.527417 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 23 22:26:03.527437 (XEN) Intel VT-d Queued Invalidation enabled. Sep 23 22:26:03.539414 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 23 22:26:03.539434 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 23 22:26:03.539446 (XEN) Intel VT-d Shared EPT tables enabled. Sep 23 22:26:03.551405 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 23 22:26:03.551429 (XEN) I/O virtualisation enabled Sep 23 22:26:03.575398 (XEN) - Dom0 mode: Relaxed Sep 23 22:26:03.575415 (XEN) Interrupt remapping enabled Sep 23 22:26:03.587418 (XEN) nr_sockets: 2 Sep 23 22:26:03.587435 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 23 22:26:03.587448 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 23 22:26:03.599411 (XEN) ENABLING IO-APIC IRQs Sep 23 22:26:03.599429 (XEN) -> Using old ACK method Sep 23 22:26:03.599440 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 23 22:26:03.611371 (XEN) TSC deadline timer enabled Sep 23 22:26:03.707394 (XEN) Wallclock source: CMOS RTC Sep 23 22:26:03.726924 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 23 22:26:04.031406 (XEN) Allocated console ring of 512 KiB. Sep 23 22:26:04.031425 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 23 22:26:04.031446 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 23 22:26:04.043412 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 23 22:26:04.043433 (XEN) VMX: Supported advanced features: Sep 23 22:26:04.043445 (XEN) - APIC MMIO access virtualisation Sep 23 22:26:04.055416 (XEN) - APIC TPR shadow Sep 23 22:26:04.055433 (XEN) - Extended Page Tables (EPT) Sep 23 22:26:04.055445 (XEN) - Virtual-Processor Identifiers (VPID) Sep 23 22:26:04.067413 (XEN) - Virtual NMI Sep 23 22:26:04.067430 (XEN) - MSR direct-access bitmap Sep 23 22:26:04.067441 (XEN) - Unrestricted Guest Sep 23 22:26:04.067451 (XEN) - APIC Register Virtualization Sep 23 22:26:04.079419 (XEN) - Virtual Interrupt Delivery Sep 23 22:26:04.079438 (XEN) - Posted Interrupt Processing Sep 23 22:26:04.079450 (XEN) - VMCS shadowing Sep 23 22:26:04.091411 (XEN) - VM Functions Sep 23 22:26:04.091429 (XEN) - Virtualisation Exceptions Sep 23 22:26:04.091441 (XEN) - Page Modification Logging Sep 23 22:26:04.091451 (XEN) HVM: ASIDs enabled. Sep 23 22:26:04.103383 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 23 22:26:04.103407 (XEN) HVM: VMX enabled Sep 23 22:26:04.103417 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 23 22:26:04.115412 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 23 22:26:04.115431 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 23 22:26:04.127412 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.127438 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.139421 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.151370 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.175396 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.211477 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.247464 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.283465 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.319451 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.355446 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.391443 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.427441 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.451483 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.487486 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.523486 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 23 22:26:04.535493 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 23 22:26:04.547463 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 23 22:26:04.547486 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.571435 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.607443 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.643444 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.679446 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.715447 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.751450 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.787458 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.823467 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.859460 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.895468 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.931467 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:04.967466 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 23 22:26:05.003472 (XEN) Brought up 56 CPUs Sep 23 22:26:05.219444 (XEN) Testing NMI watchdog on all CPUs: ok Sep 23 22:26:05.243470 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 23 22:26:05.255487 (XEN) Initializing Credit2 scheduler Sep 23 22:26:05.255506 (XEN) load_precision_shift: 18 Sep 23 22:26:05.255517 (XEN) load_window_shift: 30 Sep 23 22:26:05.267484 (XEN) underload_balance_tolerance: 0 Sep 23 22:26:05.267504 (XEN) overload_balance_tolerance: -3 Sep 23 22:26:05.267516 (XEN) runqueues arrangement: socket Sep 23 22:26:05.267526 (XEN) cap enforcement granularity: 10ms Sep 23 22:26:05.279490 (XEN) load tracking window length 1073741824 ns Sep 23 22:26:05.279510 (XEN) Adding cpu 0 to runqueue 0 Sep 23 22:26:05.291487 (XEN) First cpu on runqueue, activating Sep 23 22:26:05.291507 (XEN) Adding cpu 1 to runqueue 0 Sep 23 22:26:05.291519 (XEN) Adding cpu 2 to runqueue 0 Sep 23 22:26:05.291529 (XEN) Adding cpu 3 to runqueue 0 Sep 23 22:26:05.303495 (XEN) Adding cpu 4 to runqueue 0 Sep 23 22:26:05.303514 (XEN) Adding cpu 5 to runqueue 0 Sep 23 22:26:05.303524 (XEN) Adding cpu 6 to runqueue 0 Sep 23 22:26:05.315492 (XEN) Adding cpu 7 to runqueue 0 Sep 23 22:26:05.315511 (XEN) Adding cpu 8 to runqueue 0 Sep 23 22:26:05.315522 (XEN) Adding cpu 9 to runqueue 0 Sep 23 22:26:05.315532 (XEN) Adding cpu 10 to runqueue 0 Sep 23 22:26:05.327489 (XEN) Adding cpu 11 to runqueue 0 Sep 23 22:26:05.327508 (XEN) Adding cpu 12 to runqueue 0 Sep 23 22:26:05.327519 (XEN) Adding cpu 13 to runqueue 0 Sep 23 22:26:05.339488 (XEN) Adding cpu 14 to runqueue 1 Sep 23 22:26:05.339507 (XEN) First cpu on runqueue, activating Sep 23 22:26:05.339519 (XEN) Adding cpu 15 to runqueue 1 Sep 23 22:26:05.339530 (XEN) Adding cpu 16 to runqueue 1 Sep 23 22:26:05.351489 (XEN) Adding cpu 17 to runqueue 1 Sep 23 22:26:05.351507 (XEN) Adding cpu 18 to runqueue 1 Sep 23 22:26:05.351518 (XEN) Adding cpu 19 to runqueue 1 Sep 23 22:26:05.363486 (XEN) Adding cpu 20 to runqueue 1 Sep 23 22:26:05.363505 (XEN) Adding cpu 21 to runqueue 1 Sep 23 22:26:05.363516 (XEN) Adding cpu 22 to runqueue 1 Sep 23 22:26:05.375412 (XEN) Adding cpu 23 to runqueue 1 Sep 23 22:26:05.375432 (XEN) Adding cpu 24 to runqueue 1 Sep 23 22:26:05.375443 (XEN) Adding cpu 25 to runqueue 1 Sep 23 22:26:05.375453 (XEN) Adding cpu 26 to runqueue 1 Sep 23 22:26:05.387410 (XEN) Adding cpu 27 to runqueue 1 Sep 23 22:26:05.387428 (XEN) Adding cpu 28 to runqueue 2 Sep 23 22:26:05.387439 (XEN) First cpu on runqueue, activating Sep 23 22:26:05.399409 (XEN) Adding cpu 29 to runqueue 2 Sep 23 22:26:05.399427 (XEN) Adding cpu 30 to runqueue 2 Sep 23 22:26:05.399438 (XEN) Adding cpu 31 to runqueue 2 Sep 23 22:26:05.399449 (XEN) Adding cpu 32 to runqueue 2 Sep 23 22:26:05.411413 (XEN) Adding cpu 33 to runqueue 2 Sep 23 22:26:05.411431 (XEN) Adding cpu 34 to runqueue 2 Sep 23 22:26:05.411442 (XEN) Adding cpu 35 to runqueue 2 Sep 23 22:26:05.423411 (XEN) Adding cpu 36 to runqueue 2 Sep 23 22:26:05.423429 (XEN) Adding cpu 37 to runqueue 2 Sep 23 22:26:05.423440 (XEN) Adding cpu 38 to runqueue 2 Sep 23 22:26:05.423450 (XEN) Adding cpu 39 to runqueue 2 Sep 23 22:26:05.435412 (XEN) Adding cpu 40 to runqueue 2 Sep 23 22:26:05.435430 (XEN) Adding cpu 41 to runqueue 2 Sep 23 22:26:05.435441 (XEN) Adding cpu 42 to runqueue 3 Sep 23 22:26:05.447383 (XEN) First cpu on runqueue, activating Sep 23 22:26:05.447402 (XEN) Adding cpu 43 to runqueue 3 Sep 23 22:26:05.447413 (XEN) Adding cpu 44 to runqueue 3 Sep 23 22:26:05.459416 (XEN) Adding cpu 45 to runqueue 3 Sep 23 22:26:05.459435 (XEN) Adding cpu 46 to runqueue 3 Sep 23 22:26:05.459447 (XEN) Adding cpu 47 to runqueue 3 Sep 23 22:26:05.459457 (XEN) Adding cpu 48 to runqueue 3 Sep 23 22:26:05.471412 (XEN) Adding cpu 49 to runqueue 3 Sep 23 22:26:05.471430 (XEN) Adding cpu 50 to runqueue 3 Sep 23 22:26:05.471441 (XEN) Adding cpu 51 to runqueue 3 Sep 23 22:26:05.483412 (XEN) Adding cpu 52 to runqueue 3 Sep 23 22:26:05.483430 (XEN) Adding cpu 53 to runqueue 3 Sep 23 22:26:05.483441 (XEN) Adding cpu 54 to runqueue 3 Sep 23 22:26:05.483451 (XEN) Adding cpu 55 to runqueue 3 Sep 23 22:26:05.495412 (XEN) mcheck_poll: Machine check polling timer started. Sep 23 22:26:05.495433 (XEN) Running stub recovery selftests... Sep 23 22:26:05.507416 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 23 22:26:05.507440 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 23 22:26:05.519417 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 23 22:26:05.531410 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 23 22:26:05.531434 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 23 22:26:05.543411 (XEN) NX (Execute Disable) protection active Sep 23 22:26:05.543430 (XEN) d0 has maximum 1320 PIRQs Sep 23 22:26:05.543442 (XEN) *** Building a PV Dom0 *** Sep 23 22:26:05.555364 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 23 22:26:05.759421 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 23 22:26:05.759440 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 23 22:26:05.771416 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 23 22:26:05.771435 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 23 22:26:05.783409 (XEN) ELF: note: GUEST_OS = "linux" Sep 23 22:26:05.783428 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 23 22:26:05.783440 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 23 22:26:05.795409 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 23 22:26:05.795429 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 23 22:26:05.795441 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 23 22:26:05.807410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 23 22:26:05.807431 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 23 22:26:05.819412 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 23 22:26:05.819431 (XEN) ELF: note: PAE_MODE = "yes" Sep 23 22:26:05.819443 (XEN) ELF: note: LOADER = "generic" Sep 23 22:26:05.831409 (XEN) ELF: note: L1_MFN_VALID Sep 23 22:26:05.831427 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 23 22:26:05.831440 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 23 22:26:05.843410 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 23 22:26:05.843431 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 23 22:26:05.843442 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 23 22:26:05.855385 (XEN) ELF: addresses: Sep 23 22:26:05.855402 (XEN) virt_base = 0xffffffff80000000 Sep 23 22:26:05.855414 (XEN) elf_paddr_offset = 0x0 Sep 23 22:26:05.867412 (XEN) virt_offset = 0xffffffff80000000 Sep 23 22:26:05.867431 (XEN) virt_kstart = 0xffffffff81000000 Sep 23 22:26:05.867444 (XEN) virt_kend = 0xffffffff83030000 Sep 23 22:26:05.879412 (XEN) virt_entry = 0xffffffff82d55160 Sep 23 22:26:05.879432 (XEN) p2m_base = 0x8000000000 Sep 23 22:26:05.891409 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 23 22:26:05.891429 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 23 22:26:05.891443 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 23 22:26:05.903415 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 23 22:26:05.903440 (XEN) Init. ramdisk: 000000107ebdc000->000000107ffffed4 Sep 23 22:26:05.915421 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 23 22:26:05.915439 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 23 22:26:05.927408 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 23 22:26:05.927436 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 23 22:26:05.939419 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 23 22:26:05.939440 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 23 22:26:05.951409 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 23 22:26:05.951429 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 23 22:26:05.951441 (XEN) Dom0 has maximum 56 VCPUs Sep 23 22:26:05.963417 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 23 22:26:05.963438 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 23 22:26:05.975413 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 23 22:26:05.975434 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 23 22:26:05.987415 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 23 22:26:05.987437 (XEN) Scrubbing Free RAM in background Sep 23 22:26:05.999382 (XEN) Std. Loglevel: All Sep 23 22:26:05.999399 (XEN) Guest Loglevel: All Sep 23 22:26:05.999410 (XEN) *************************************************** Sep 23 22:26:06.011408 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 23 22:26:06.011431 (XEN) enabled. Please assess your configuration and choose an Sep 23 22:26:06.023413 (XEN) explicit 'smt=' setting. See XSA-273. Sep 23 22:26:06.023433 (XEN) *************************************************** Sep 23 22:26:06.035408 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 23 22:26:06.035432 (XEN) enabled. Mitigations will not be fully effective. Please Sep 23 22:26:06.047411 (XEN) choose an explicit smt= setting. See XSA-297. Sep 23 22:26:06.047432 (XEN) *************************************************** Sep 23 22:26:06.059414 (XEN) 3... 2... 1... Sep 23 22:26:08.891405 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 23 22:26:08.891432 (XEN) Freed 676kB init memory Sep 23 22:26:08.918837 mapping kernel into physical memory Sep 23 22:26:08.918862 about to get started... Sep 23 22:26:08.918873 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 21:19:09 UTC 2024 Sep 23 22:26:09.323419 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 22:26:09.335414 [ 0.000000] Released 0 page(s) Sep 23 22:26:09.335432 [ 0.000000] BIOS-provided physical RAM map: Sep 23 22:26:09.335444 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 23 22:26:09.347418 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 23 22:26:09.359412 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 23 22:26:09.359434 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 23 22:26:09.371417 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 23 22:26:09.371439 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 23 22:26:09.383415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 23 22:26:09.395412 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 23 22:26:09.395434 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 23 22:26:09.407415 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 23 22:26:09.419410 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 23 22:26:09.419432 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 23 22:26:09.431381 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 23 22:26:09.431402 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 23 22:26:09.443416 [ 0.000000] NX (Execute Disable) protection: active Sep 23 22:26:09.443437 [ 0.000000] SMBIOS 3.0.0 present. Sep 23 22:26:09.455423 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 23 22:26:09.467415 [ 0.000000] Hypervisor detected: Xen PV Sep 23 22:26:09.467434 [ 0.000465] tsc: Detected 1995.194 MHz processor Sep 23 22:26:09.479411 [ 0.000961] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 23 22:26:09.479432 [ 0.000963] Disabled Sep 23 22:26:09.479443 [ 0.000964] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 23 22:26:09.491416 [ 0.000970] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 23 22:26:09.503412 [ 0.001028] Kernel/User page tables isolation: disabled on XEN PV. Sep 23 22:26:09.503435 [ 0.031088] RAMDISK: [mem 0x04000000-0x05423fff] Sep 23 22:26:09.515416 [ 0.031103] ACPI: Early table checksum verification disabled Sep 23 22:26:09.515438 [ 0.031902] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 23 22:26:09.527411 [ 0.031917] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:26:09.527438 [ 0.031968] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:26:09.539422 [ 0.032034] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 23 22:26:09.551425 [ 0.032053] ACPI: FACS 0x000000006FD6BF80 000040 Sep 23 22:26:09.563409 [ 0.032071] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:26:09.563437 [ 0.032089] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:26:09.575421 [ 0.032108] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 23 22:26:09.587426 [ 0.032136] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 23 22:26:09.599416 [ 0.032158] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 23 22:26:09.611411 [ 0.032176] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 23 22:26:09.611438 [ 0.032195] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.623420 [ 0.032213] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.635420 [ 0.032231] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.647416 [ 0.032249] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.659413 [ 0.032268] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 23 22:26:09.659439 [ 0.032286] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 23 22:26:09.671423 [ 0.032304] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.695411 [ 0.032323] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 23 22:26:09.695438 [ 0.032341] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 23 22:26:09.707422 [ 0.032360] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 23 22:26:09.719419 [ 0.032378] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 23 22:26:09.731415 [ 0.032397] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:26:09.743412 [ 0.032414] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:26:09.743439 [ 0.032432] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:26:09.755420 [ 0.032451] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 23 22:26:09.767418 [ 0.032461] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 23 22:26:09.779412 [ 0.032463] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 23 22:26:09.779445 [ 0.032464] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 23 22:26:09.791426 [ 0.032465] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 23 22:26:09.803416 [ 0.032466] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 23 22:26:09.803440 [ 0.032467] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 23 22:26:09.815420 [ 0.032468] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 23 22:26:09.827412 [ 0.032469] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 23 22:26:09.827436 [ 0.032470] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 23 22:26:09.839419 [ 0.032472] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 23 22:26:09.851413 [ 0.032473] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 23 22:26:09.863411 [ 0.032474] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 23 22:26:09.863436 [ 0.032475] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 23 22:26:09.875415 [ 0.032476] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 23 22:26:09.887408 [ 0.032477] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 23 22:26:09.887433 [ 0.032478] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 23 22:26:09.899418 [ 0.032479] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 23 22:26:09.911411 [ 0.032480] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 23 22:26:09.911435 [ 0.032481] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 23 22:26:09.923417 [ 0.032482] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 23 22:26:09.935410 [ 0.032483] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 23 22:26:09.935434 [ 0.032484] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 23 22:26:09.947416 [ 0.032486] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 23 22:26:09.959410 [ 0.032487] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 23 22:26:09.959434 [ 0.032542] Setting APIC routing to Xen PV. Sep 23 22:26:09.971413 [ 0.036927] Zone ranges: Sep 23 22:26:09.971431 [ 0.036929] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 23 22:26:09.983411 [ 0.036932] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 23 22:26:09.983433 [ 0.036934] Normal empty Sep 23 22:26:09.983444 [ 0.036936] Movable zone start for each node Sep 23 22:26:09.995422 [ 0.036937] Early memory node ranges Sep 23 22:26:09.995441 [ 0.036937] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 23 22:26:10.007413 [ 0.036939] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 23 22:26:10.007435 [ 0.036941] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 23 22:26:10.019417 [ 0.036949] On node 0, zone DMA: 1 pages in unavailable ranges Sep 23 22:26:10.031412 [ 0.036998] On node 0, zone DMA: 102 pages in unavailable ranges Sep 23 22:26:10.031434 [ 0.039048] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 23 22:26:10.043393 [ 0.039053] p2m virtual area at (____ptrval____), size is 40000000 Sep 23 22:26:10.055416 [ 0.247440] Remapped 102 page(s) Sep 23 22:26:10.055434 [ 0.248713] ACPI: PM-Timer IO Port: 0x408 Sep 23 22:26:10.055447 [ 0.248906] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 23 22:26:10.067400 [ 0.248911] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 23 22:26:10.079420 [ 0.248913] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 23 22:26:10.091416 [ 0.248915] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 23 22:26:10.091439 [ 0.248917] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 23 22:26:10.103423 [ 0.248919] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 23 22:26:10.103445 [ 0.248921] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 23 22:26:10.115416 [ 0.248923] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 23 22:26:10.115438 [ 0.248925] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 23 22:26:10.127417 [ 0.248928] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 23 22:26:10.139410 [ 0.248930] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 23 22:26:10.139433 [ 0.248932] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 23 22:26:10.151419 [ 0.248934] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 23 22:26:10.151441 [ 0.248935] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 23 22:26:10.163413 [ 0.248937] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 23 22:26:10.163435 [ 0.248940] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 23 22:26:10.175416 [ 0.248941] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 23 22:26:10.187410 [ 0.248943] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 23 22:26:10.187433 [ 0.248945] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 23 22:26:10.199419 [ 0.248947] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 23 22:26:10.199442 [ 0.248949] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 23 22:26:10.211415 [ 0.248951] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 23 22:26:10.211437 [ 0.248952] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 23 22:26:10.223418 [ 0.248954] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 23 22:26:10.235410 [ 0.248956] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 23 22:26:10.235433 [ 0.248958] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 23 22:26:10.247413 [ 0.248960] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 23 22:26:10.247436 [ 0.248962] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 23 22:26:10.259413 [ 0.248964] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 23 22:26:10.259435 [ 0.248966] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 23 22:26:10.271417 [ 0.248968] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 23 22:26:10.283408 [ 0.248970] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 23 22:26:10.283431 [ 0.248972] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 23 22:26:10.295414 [ 0.248974] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 23 22:26:10.295436 [ 0.248976] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 23 22:26:10.307413 [ 0.248978] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 23 22:26:10.307435 [ 0.248980] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 23 22:26:10.319414 [ 0.248982] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 23 22:26:10.331410 [ 0.248984] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 23 22:26:10.331433 [ 0.248986] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 23 22:26:10.343411 [ 0.248987] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 23 22:26:10.343434 [ 0.248989] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 23 22:26:10.355419 [ 0.248991] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 23 22:26:10.355441 [ 0.248993] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 23 22:26:10.367416 [ 0.248995] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 23 22:26:10.367437 [ 0.248997] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 23 22:26:10.379418 [ 0.248999] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 23 22:26:10.391413 [ 0.249001] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 23 22:26:10.391436 [ 0.249003] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 23 22:26:10.403427 [ 0.249005] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 23 22:26:10.403450 [ 0.249007] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 23 22:26:10.415415 [ 0.249009] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 23 22:26:10.415438 [ 0.249011] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 23 22:26:10.427419 [ 0.249013] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 23 22:26:10.439412 [ 0.249015] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 23 22:26:10.439434 [ 0.249017] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 23 22:26:10.451412 [ 0.249074] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 23 22:26:10.451436 [ 0.249090] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 23 22:26:10.463419 [ 0.249104] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 23 22:26:10.475417 [ 0.249143] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 23 22:26:10.475440 [ 0.249147] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 23 22:26:10.487418 [ 0.249228] ACPI: Using ACPI (MADT) for SMP configuration information Sep 23 22:26:10.499410 [ 0.249233] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 23 22:26:10.499432 [ 0.249317] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 23 22:26:10.511409 [ 0.249341] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 23 22:26:10.511435 [ 0.249344] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 23 22:26:10.523420 [ 0.249347] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 23 22:26:10.535409 [ 0.249352] Booting kernel on Xen Sep 23 22:26:10.535428 [ 0.249353] Xen version: 4.20-unstable (preserve-AD) Sep 23 22:26:10.535442 [ 0.249358] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 23 22:26:10.547421 [ 0.256431] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 23 22:26:10.559431 [ 0.260965] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 23 22:26:10.571417 [ 0.261362] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 23 22:26:10.571443 [ 0.261376] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 23 22:26:10.583418 [ 0.261379] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 23 22:26:10.595417 [ 0.261429] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 23 22:26:10.607426 [ 0.261441] random: crng init done Sep 23 22:26:10.607444 [ 0.261443] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 23 22:26:10.619413 [ 0.261445] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 23 22:26:10.619436 [ 0.261446] printk: log_buf_len min size: 262144 bytes Sep 23 22:26:10.631417 [ 0.262236] printk: log_buf_len: 524288 bytes Sep 23 22:26:10.631437 [ 0.262237] printk: early log buf free: 249416(95%) Sep 23 22:26:10.643417 [ 0.262381] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 23 22:26:10.655409 [ 0.262453] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 23 22:26:10.655436 [ 0.272038] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 23 22:26:10.667421 [ 0.272047] software IO TLB: area num 64. Sep 23 22:26:10.667441 [ 0.353759] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 23 22:26:10.691413 [ 0.354244] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 23 22:26:10.691436 [ 0.357560] Dynamic Preempt: voluntary Sep 23 22:26:10.703410 [ 0.358026] rcu: Preemptible hierarchical RCU implementation. Sep 23 22:26:10.703432 [ 0.358027] rcu: RCU event tracing is enabled. Sep 23 22:26:10.715420 [ 0.358028] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 23 22:26:10.715445 [ 0.358031] Trampoline variant of Tasks RCU enabled. Sep 23 22:26:10.727413 [ 0.358032] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 23 22:26:10.739409 [ 0.358034] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 23 22:26:10.739433 [ 0.369828] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 23 22:26:10.751418 [ 0.370121] xen:events: Using FIFO-based ABI Sep 23 22:26:10.751439 [ 0.370298] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 23 22:26:10.763414 [ 0.377117] Console: colour VGA+ 80x25 Sep 23 22:26:10.763433 [ 0.404542] printk: console [tty0] enabled Sep 23 22:26:10.775409 [ 0.406544] printk: console [hvc0] enabled Sep 23 22:26:10.775429 [ 0.406743] ACPI: Core revision 20220331 Sep 23 22:26:10.775442 [ 0.447110] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 23 22:26:10.787425 [ 0.447329] installing Xen timer for CPU 0 Sep 23 22:26:10.799411 [ 0.447548] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Sep 23 22:26:10.811415 [ 0.447744] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995194) Sep 23 22:26:10.823418 [ 0.448141] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 23 22:26:10.823439 [ 0.448280] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 23 22:26:10.835416 [ 0.448432] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 23 22:26:10.847413 [ 0.448755] Spectre V2 : Mitigation: Retpolines Sep 23 22:26:10.847433 [ 0.448890] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 23 22:26:10.859424 [ 0.449068] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 23 22:26:10.871409 [ 0.449210] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 23 22:26:10.871433 [ 0.449355] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 23 22:26:10.883422 [ 0.449536] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 23 22:26:10.895412 [ 0.449683] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 23 22:26:10.895439 [ 0.449754] MDS: Mitigation: Clear CPU buffers Sep 23 22:26:10.907417 [ 0.449889] TAA: Mitigation: Clear CPU buffers Sep 23 22:26:10.907436 [ 0.450023] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 23 22:26:10.919419 [ 0.450224] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 23 22:26:10.931415 [ 0.450401] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 23 22:26:10.931438 [ 0.450542] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 23 22:26:10.943420 [ 0.450684] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 23 22:26:10.955423 [ 0.450746] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 23 22:26:10.955452 [ 0.472521] Freeing SMP alternatives memory: 40K Sep 23 22:26:10.967418 [ 0.472679] pid_max: default: 57344 minimum: 448 Sep 23 22:26:10.967438 [ 0.472854] LSM: Security Framework initializing Sep 23 22:26:10.979414 [ 0.473015] SELinux: Initializing. Sep 23 22:26:10.979433 [ 0.473264] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 22:26:10.991419 [ 0.473445] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 23 22:26:11.003415 [ 0.474863] cpu 0 spinlock event irq 73 Sep 23 22:26:11.003435 [ 0.475035] VPMU disabled by hypervisor. Sep 23 22:26:11.003447 [ 0.475661] cblist_init_generic: Setting adjustable number of callback queues. Sep 23 22:26:11.015429 [ 0.475748] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 23 22:26:11.027421 [ 0.475940] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 23 22:26:11.039408 [ 0.476130] signal: max sigframe size: 1776 Sep 23 22:26:11.039429 [ 0.476331] rcu: Hierarchical SRCU implementation. Sep 23 22:26:11.039443 [ 0.476467] rcu: Max phase no-delay instances is 400. Sep 23 22:26:11.051418 [ 0.478299] smp: Bringing up secondary CPUs ... Sep 23 22:26:11.051439 [ 0.478711] installing Xen timer for CPU 1 Sep 23 22:26:11.063414 [ 0.479240] cpu 1 spinlock event irq 83 Sep 23 22:26:11.063433 [ 0.479906] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 23 22:26:11.075423 [ 0.480116] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 23 22:26:11.099416 [ 0.480354] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 23 22:26:11.111424 [ 0.481030] installing Xen timer for CPU 2 Sep 23 22:26:11.123414 [ 0.481636] cpu 2 spinlock event irq 89 Sep 23 22:26:11.123434 [ 0.482022] installing Xen timer for CPU 3 Sep 23 22:26:11.135415 [ 0.482800] cpu 3 spinlock event irq 95 Sep 23 22:26:11.135434 [ 0.483014] installing Xen timer for CPU 4 Sep 23 22:26:11.135447 [ 0.483842] cpu 4 spinlock event irq 101 Sep 23 22:26:11.147414 [ 0.484005] installing Xen timer for CPU 5 Sep 23 22:26:11.147433 [ 0.484992] cpu 5 spinlock event irq 107 Sep 23 22:26:11.147446 [ 0.485005] installing Xen timer for CPU 6 Sep 23 22:26:11.159415 [ 0.486113] cpu 6 spinlock event irq 113 Sep 23 22:26:11.159434 [ 0.486113] installing Xen timer for CPU 7 Sep 23 22:26:11.171416 [ 0.487183] cpu 7 spinlock event irq 119 Sep 23 22:26:11.171435 [ 0.487183] installing Xen timer for CPU 8 Sep 23 22:26:11.171448 [ 0.488178] cpu 8 spinlock event irq 125 Sep 23 22:26:11.183389 [ 0.488178] installing Xen timer for CPU 9 Sep 23 22:26:11.183409 [ 0.489179] cpu 9 spinlock event irq 131 Sep 23 22:26:11.195411 [ 0.489179] installing Xen timer for CPU 10 Sep 23 22:26:11.195431 [ 0.490156] cpu 10 spinlock event irq 137 Sep 23 22:26:11.195444 [ 0.490156] installing Xen timer for CPU 11 Sep 23 22:26:11.207419 [ 0.491147] cpu 11 spinlock event irq 143 Sep 23 22:26:11.207439 [ 0.491147] installing Xen timer for CPU 12 Sep 23 22:26:11.219418 [ 0.492152] cpu 12 spinlock event irq 149 Sep 23 22:26:11.219438 [ 0.492152] installing Xen timer for CPU 13 Sep 23 22:26:11.219451 [ 0.493203] cpu 13 spinlock event irq 155 Sep 23 22:26:11.231413 [ 0.493203] installing Xen timer for CPU 14 Sep 23 22:26:11.231432 [ 0.494159] cpu 14 spinlock event irq 161 Sep 23 22:26:11.231445 [ 0.494159] installing Xen timer for CPU 15 Sep 23 22:26:11.243414 [ 0.495146] cpu 15 spinlock event irq 167 Sep 23 22:26:11.243433 [ 0.495146] installing Xen timer for CPU 16 Sep 23 22:26:11.255412 [ 0.496143] cpu 16 spinlock event irq 173 Sep 23 22:26:11.255432 [ 0.496143] installing Xen timer for CPU 17 Sep 23 22:26:11.255444 [ 0.497165] cpu 17 spinlock event irq 179 Sep 23 22:26:11.267414 [ 0.497165] installing Xen timer for CPU 18 Sep 23 22:26:11.267433 [ 0.498139] cpu 18 spinlock event irq 185 Sep 23 22:26:11.279418 [ 0.498139] installing Xen timer for CPU 19 Sep 23 22:26:11.279438 [ 0.499232] cpu 19 spinlock event irq 191 Sep 23 22:26:11.279450 [ 0.499890] installing Xen timer for CPU 20 Sep 23 22:26:11.291415 [ 0.500433] cpu 20 spinlock event irq 197 Sep 23 22:26:11.291435 [ 0.500943] installing Xen timer for CPU 21 Sep 23 22:26:11.303410 [ 0.501486] cpu 21 spinlock event irq 203 Sep 23 22:26:11.303430 [ 0.501983] installing Xen timer for CPU 22 Sep 23 22:26:11.303451 [ 0.502532] cpu 22 spinlock event irq 209 Sep 23 22:26:11.315413 [ 0.503003] installing Xen timer for CPU 23 Sep 23 22:26:11.315433 [ 0.503546] cpu 23 spinlock event irq 215 Sep 23 22:26:11.327409 [ 0.504002] installing Xen timer for CPU 24 Sep 23 22:26:11.327429 [ 0.504544] cpu 24 spinlock event irq 221 Sep 23 22:26:11.327442 [ 0.505002] installing Xen timer for CPU 25 Sep 23 22:26:11.339414 [ 0.505541] cpu 25 spinlock event irq 227 Sep 23 22:26:11.339433 [ 0.506005] installing Xen timer for CPU 26 Sep 23 22:26:11.351410 [ 0.506745] cpu 26 spinlock event irq 233 Sep 23 22:26:11.351430 [ 0.507009] installing Xen timer for CPU 27 Sep 23 22:26:11.351443 [ 0.507809] cpu 27 spinlock event irq 239 Sep 23 22:26:11.363414 [ 0.508009] installing Xen timer for CPU 28 Sep 23 22:26:11.363433 [ 0.508837] cpu 28 spinlock event irq 245 Sep 23 22:26:11.375408 [ 0.509011] installing Xen timer for CPU 29 Sep 23 22:26:11.375429 [ 0.509971] cpu 29 spinlock event irq 251 Sep 23 22:26:11.375441 [ 0.510029] installing Xen timer for CPU 30 Sep 23 22:26:11.387413 [ 0.511130] cpu 30 spinlock event irq 257 Sep 23 22:26:11.387432 [ 0.511130] installing Xen timer for CPU 31 Sep 23 22:26:11.399414 [ 0.512158] cpu 31 spinlock event irq 263 Sep 23 22:26:11.399433 [ 0.512748] installing Xen timer for CPU 32 Sep 23 22:26:11.399446 [ 0.513314] cpu 32 spinlock event irq 269 Sep 23 22:26:11.411412 [ 0.513808] installing Xen timer for CPU 33 Sep 23 22:26:11.411432 [ 0.514355] cpu 33 spinlock event irq 275 Sep 23 22:26:11.423419 [ 0.514875] installing Xen timer for CPU 34 Sep 23 22:26:11.423439 [ 0.515422] cpu 34 spinlock event irq 281 Sep 23 22:26:11.423451 [ 0.515980] installing Xen timer for CPU 35 Sep 23 22:26:11.435418 [ 0.516532] cpu 35 spinlock event irq 287 Sep 23 22:26:11.435437 [ 0.517010] installing Xen timer for CPU 36 Sep 23 22:26:11.447382 [ 0.517574] cpu 36 spinlock event irq 293 Sep 23 22:26:11.447402 [ 0.518013] installing Xen timer for CPU 37 Sep 23 22:26:11.447414 [ 0.518745] cpu 37 spinlock event irq 299 Sep 23 22:26:11.459412 [ 0.519012] installing Xen timer for CPU 38 Sep 23 22:26:11.459432 [ 0.519825] cpu 38 spinlock event irq 305 Sep 23 22:26:11.471407 [ 0.520017] installing Xen timer for CPU 39 Sep 23 22:26:11.471428 [ 0.520894] cpu 39 spinlock event irq 311 Sep 23 22:26:11.471441 [ 0.521015] installing Xen timer for CPU 40 Sep 23 22:26:11.483413 [ 0.521922] cpu 40 spinlock event irq 317 Sep 23 22:26:11.483432 [ 0.522013] installing Xen timer for CPU 41 Sep 23 22:26:11.483445 [ 0.522983] cpu 41 spinlock event irq 323 Sep 23 22:26:11.495419 [ 0.523010] installing Xen timer for CPU 42 Sep 23 22:26:11.495439 [ 0.524016] cpu 42 spinlock event irq 329 Sep 23 22:26:11.507415 [ 0.524016] installing Xen timer for CPU 43 Sep 23 22:26:11.507435 [ 0.525200] cpu 43 spinlock event irq 335 Sep 23 22:26:11.507447 [ 0.525200] installing Xen timer for CPU 44 Sep 23 22:26:11.519414 [ 0.526257] cpu 44 spinlock event irq 341 Sep 23 22:26:11.519433 [ 0.535037] installing Xen timer for CPU 45 Sep 23 22:26:11.531413 [ 0.535638] cpu 45 spinlock event irq 347 Sep 23 22:26:11.531433 [ 0.536013] installing Xen timer for CPU 46 Sep 23 22:26:11.531445 [ 0.536868] cpu 46 spinlock event irq 353 Sep 23 22:26:11.543415 [ 0.537032] installing Xen timer for CPU 47 Sep 23 22:26:11.543435 [ 0.537981] cpu 47 spinlock event irq 359 Sep 23 22:26:11.555417 [ 0.538015] installing Xen timer for CPU 48 Sep 23 22:26:11.555437 [ 0.539051] cpu 48 spinlock event irq 365 Sep 23 22:26:11.555449 [ 0.539051] installing Xen timer for CPU 49 Sep 23 22:26:11.567419 [ 0.540114] cpu 49 spinlock event irq 371 Sep 23 22:26:11.567438 [ 0.540114] installing Xen timer for CPU 50 Sep 23 22:26:11.579411 [ 0.541167] cpu 50 spinlock event irq 377 Sep 23 22:26:11.579431 [ 0.541167] installing Xen timer for CPU 51 Sep 23 22:26:11.579451 [ 0.542186] cpu 51 spinlock event irq 383 Sep 23 22:26:11.591427 [ 0.542186] installing Xen timer for CPU 52 Sep 23 22:26:11.591446 [ 0.543325] cpu 52 spinlock event irq 389 Sep 23 22:26:11.603410 [ 0.543836] installing Xen timer for CPU 53 Sep 23 22:26:11.603430 [ 0.544397] cpu 53 spinlock event irq 395 Sep 23 22:26:11.603443 [ 0.544921] installing Xen timer for CPU 54 Sep 23 22:26:11.615417 [ 0.545487] cpu 54 spinlock event irq 401 Sep 23 22:26:11.615437 [ 0.546066] installing Xen timer for CPU 55 Sep 23 22:26:11.627418 [ 0.546628] cpu 55 spinlock event irq 407 Sep 23 22:26:11.627437 [ 0.547458] smp: Brought up 1 node, 56 CPUs Sep 23 22:26:11.627450 [ 0.547749] smpboot: Max logical packages: 1 Sep 23 22:26:11.639416 [ 0.548750] devtmpfs: initialized Sep 23 22:26:11.639435 [ 0.548988] x86/mm: Memory block size: 128MB Sep 23 22:26:11.651415 [ 0.550269] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 23 22:26:11.651443 [ 0.550753] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 23 22:26:11.663424 [ 0.550948] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 23 22:26:11.675419 [ 0.551557] PM: RTC time: 22:26:09, date: 2024-09-23 Sep 23 22:26:11.687411 [ 0.552086] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 23 22:26:11.687434 [ 0.552263] xen:grant_table: Grant tables using version 1 layout Sep 23 22:26:11.699415 [ 0.552431] Grant table initialized Sep 23 22:26:11.699434 [ 0.553812] audit: initializing netlink subsys (disabled) Sep 23 22:26:11.711409 [ 0.553970] audit: type=2000 audit(1727130369.739:1): state=initialized audit_enabled=0 res=1 Sep 23 22:26:11.711436 [ 0.553970] thermal_sys: Registered thermal governor 'step_wise' Sep 23 22:26:11.723411 [ 0.553970] thermal_sys: Registered thermal governor 'user_space' Sep 23 22:26:11.735411 [ 0.554006] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 23 22:26:11.735437 [ 0.555621] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 23 22:26:11.747421 [ 0.555750] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 23 22:26:11.759414 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 23 22:26:11.759435 [ 0.694448] PCI: Using configuration type 1 for base access Sep 23 22:26:11.771413 [ 0.698838] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 23 22:26:11.783419 [ 0.699913] ACPI: Added _OSI(Module Device) Sep 23 22:26:11.783439 [ 0.700024] ACPI: Added _OSI(Processor Device) Sep 23 22:26:11.783452 [ 0.700158] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 23 22:26:11.795416 [ 0.700299] ACPI: Added _OSI(Processor Aggregator Device) Sep 23 22:26:11.795438 [ 0.768497] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 23 22:26:11.807418 [ 0.772997] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 23 22:26:11.819411 [ 0.777031] ACPI: Dynamic OEM Table Load: Sep 23 22:26:11.819431 [ 0.794526] ACPI: Interpreter enabled Sep 23 22:26:11.819443 [ 0.794702] ACPI: PM: (supports S0 S5) Sep 23 22:26:11.831421 [ 0.794748] ACPI: Using IOAPIC for interrupt routing Sep 23 22:26:11.831442 [ 0.794940] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 23 22:26:11.843420 [ 0.795125] PCI: Using E820 reservations for host bridge windows Sep 23 22:26:11.855414 [ 0.796092] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 23 22:26:11.855435 [ 0.847135] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 23 22:26:11.867413 [ 0.847299] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:26:11.879413 [ 0.847623] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 23 22:26:11.879444 [ 0.847988] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 23 22:26:11.891415 [ 0.848134] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:26:11.903409 [ 0.848353] PCI host bridge to bus 0000:ff Sep 23 22:26:11.903428 [ 0.848486] pci_bus 0000:ff: root bus resource [bus ff] Sep 23 22:26:11.903442 [ 0.848706] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:26:11.915416 (XEN) PCI add device 0000:ff:08.0 Sep 23 22:26:11.915434 [ 0.849135] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:26:11.927415 (XEN) PCI add device 0000:ff:08.2 Sep 23 22:26:11.927433 [ 0.849642] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:26:11.939420 (XEN) PCI add device 0000:ff:08.3 Sep 23 22:26:11.939438 [ 0.850218] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:26:11.951415 (XEN) PCI add device 0000:ff:09.0 Sep 23 22:26:11.951433 [ 0.850707] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:26:11.963407 (XEN) PCI add device 0000:ff:09.2 Sep 23 22:26:11.963426 [ 0.851110] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:26:11.963441 (XEN) PCI add device 0000:ff:09.3 Sep 23 22:26:11.975419 [ 0.851724] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:26:11.975441 (XEN) PCI add device 0000:ff:0b.0 Sep 23 22:26:11.987409 [ 0.852091] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:26:11.987431 (XEN) PCI add device 0000:ff:0b.1 Sep 23 22:26:11.987442 [ 0.852576] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:26:11.999419 (XEN) PCI add device 0000:ff:0b.2 Sep 23 22:26:11.999437 [ 0.853060] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:26:12.011415 (XEN) PCI add device 0000:ff:0b.3 Sep 23 22:26:12.011433 [ 0.853560] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:26:12.023414 (XEN) PCI add device 0000:ff:0c.0 Sep 23 22:26:12.023432 [ 0.854043] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:26:12.035419 (XEN) PCI add device 0000:ff:0c.1 Sep 23 22:26:12.035438 [ 0.854522] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:26:12.035453 (XEN) PCI add device 0000:ff:0c.2 Sep 23 22:26:12.047412 [ 0.855024] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:26:12.047434 (XEN) PCI add device 0000:ff:0c.3 Sep 23 22:26:12.059412 [ 0.855502] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:26:12.059434 (XEN) PCI add device 0000:ff:0c.4 Sep 23 22:26:12.071407 [ 0.855985] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:26:12.071431 (XEN) PCI add device 0000:ff:0c.5 Sep 23 22:26:12.071442 [ 0.856474] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:26:12.083418 (XEN) PCI add device 0000:ff:0c.6 Sep 23 22:26:12.083436 [ 0.856961] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:26:12.095412 (XEN) PCI add device 0000:ff:0c.7 Sep 23 22:26:12.095431 [ 0.857462] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:26:12.107413 (XEN) PCI add device 0000:ff:0d.0 Sep 23 22:26:12.107431 [ 0.857954] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:26:12.119411 (XEN) PCI add device 0000:ff:0d.1 Sep 23 22:26:12.119430 [ 0.858434] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:26:12.119445 (XEN) PCI add device 0000:ff:0d.2 Sep 23 22:26:12.131415 [ 0.858916] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:26:12.131437 (XEN) PCI add device 0000:ff:0d.3 Sep 23 22:26:12.143411 [ 0.859399] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:26:12.143433 (XEN) PCI add device 0000:ff:0d.4 Sep 23 22:26:12.143445 [ 0.859885] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:26:12.155418 (XEN) PCI add device 0000:ff:0d.5 Sep 23 22:26:12.155436 [ 0.860383] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:26:12.167421 (XEN) PCI add device 0000:ff:0f.0 Sep 23 22:26:12.167440 [ 0.860867] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:26:12.179412 (XEN) PCI add device 0000:ff:0f.1 Sep 23 22:26:12.179430 [ 0.861349] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:26:12.191415 (XEN) PCI add device 0000:ff:0f.2 Sep 23 22:26:12.191433 [ 0.861843] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:26:12.203451 (XEN) PCI add device 0000:ff:0f.3 Sep 23 22:26:12.203470 [ 0.862326] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:26:12.203485 (XEN) PCI add device 0000:ff:0f.4 Sep 23 22:26:12.215414 [ 0.862828] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:26:12.215435 (XEN) PCI add device 0000:ff:0f.5 Sep 23 22:26:12.227412 [ 0.863312] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:26:12.227434 (XEN) PCI add device 0000:ff:0f.6 Sep 23 22:26:12.227446 [ 0.863805] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:26:12.239423 (XEN) PCI add device 0000:ff:10.0 Sep 23 22:26:12.239441 [ 0.864296] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:26:12.251417 (XEN) PCI add device 0000:ff:10.1 Sep 23 22:26:12.251435 [ 0.864794] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 23 22:26:12.263410 (XEN) PCI add device 0000:ff:10.5 Sep 23 22:26:12.263429 [ 0.865278] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 23 22:26:12.275410 (XEN) PCI add device 0000:ff:10.6 Sep 23 22:26:12.275428 [ 0.865763] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 23 22:26:12.275443 (XEN) PCI add device 0000:ff:10.7 Sep 23 22:26:12.287415 [ 0.866252] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 23 22:26:12.287437 (XEN) PCI add device 0000:ff:12.0 Sep 23 22:26:12.299410 [ 0.866545] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 23 22:26:12.299432 (XEN) PCI add device 0000:ff:12.1 Sep 23 22:26:12.299443 [ 0.867047] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 23 22:26:12.311416 (XEN) PCI add device 0000:ff:12.4 Sep 23 22:26:12.311434 [ 0.867357] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 23 22:26:12.323419 (XEN) PCI add device 0000:ff:12.5 Sep 23 22:26:12.323437 [ 0.867884] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 23 22:26:12.335414 (XEN) PCI add device 0000:ff:13.0 Sep 23 22:26:12.335433 [ 0.868551] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 23 22:26:12.347413 (XEN) PCI add device 0000:ff:13.1 Sep 23 22:26:12.347432 [ 0.869171] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 23 22:26:12.359410 (XEN) PCI add device 0000:ff:13.2 Sep 23 22:26:12.359429 [ 0.869778] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 23 22:26:12.359444 (XEN) PCI add device 0000:ff:13.3 Sep 23 22:26:12.371414 [ 0.870389] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 23 22:26:12.371436 (XEN) PCI add device 0000:ff:13.6 Sep 23 22:26:12.383410 [ 0.870873] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 23 22:26:12.383432 (XEN) PCI add device 0000:ff:13.7 Sep 23 22:26:12.383444 [ 0.871378] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 23 22:26:12.395419 (XEN) PCI add device 0000:ff:14.0 Sep 23 22:26:12.395437 [ 0.871997] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 23 22:26:12.407417 (XEN) PCI add device 0000:ff:14.1 Sep 23 22:26:12.407435 [ 0.872608] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 23 22:26:12.419416 (XEN) PCI add device 0000:ff:14.2 Sep 23 22:26:12.419434 [ 0.873215] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 23 22:26:12.431409 (XEN) PCI add device 0000:ff:14.3 Sep 23 22:26:12.431428 [ 0.873809] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 23 22:26:12.431443 (XEN) PCI add device 0000:ff:14.4 Sep 23 22:26:12.443418 [ 0.874298] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 23 22:26:12.443440 (XEN) PCI add device 0000:ff:14.5 Sep 23 22:26:12.455420 [ 0.874779] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 23 22:26:12.455442 (XEN) PCI add device 0000:ff:14.6 Sep 23 22:26:12.467407 [ 0.875266] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 23 22:26:12.467430 (XEN) PCI add device 0000:ff:14.7 Sep 23 22:26:12.467442 [ 0.875786] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 23 22:26:12.479414 (XEN) PCI add device 0000:ff:16.0 Sep 23 22:26:12.479432 [ 0.876451] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 23 22:26:12.491412 (XEN) PCI add device 0000:ff:16.1 Sep 23 22:26:12.491431 [ 0.877070] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 23 22:26:12.503410 (XEN) PCI add device 0000:ff:16.2 Sep 23 22:26:12.503429 [ 0.877679] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 23 22:26:12.515413 (XEN) PCI add device 0000:ff:16.3 Sep 23 22:26:12.515432 [ 0.878206] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 23 22:26:12.515447 (XEN) PCI add device 0000:ff:16.6 Sep 23 22:26:12.527412 [ 0.878692] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 23 22:26:12.527435 (XEN) PCI add device 0000:ff:16.7 Sep 23 22:26:12.539413 [ 0.879118] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 23 22:26:12.539435 (XEN) PCI add device 0000:ff:17.0 Sep 23 22:26:12.539447 [ 0.879782] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 23 22:26:12.551417 (XEN) PCI add device 0000:ff:17.1 Sep 23 22:26:12.551435 [ 0.880416] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 23 22:26:12.563415 (XEN) PCI add device 0000:ff:17.2 Sep 23 22:26:12.563433 [ 0.881032] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 23 22:26:12.575416 (XEN) PCI add device 0000:ff:17.3 Sep 23 22:26:12.575434 [ 0.881639] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 23 22:26:12.587412 (XEN) PCI add device 0000:ff:17.4 Sep 23 22:26:12.587431 [ 0.882090] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 23 22:26:12.599416 (XEN) PCI add device 0000:ff:17.5 Sep 23 22:26:12.599435 [ 0.882574] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 23 22:26:12.599450 (XEN) PCI add device 0000:ff:17.6 Sep 23 22:26:12.611417 [ 0.883090] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 23 22:26:12.611439 (XEN) PCI add device 0000:ff:17.7 Sep 23 22:26:12.623409 [ 0.883613] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 23 22:26:12.623431 (XEN) PCI add device 0000:ff:1e.0 Sep 23 22:26:12.623443 [ 0.884088] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 23 22:26:12.635418 (XEN) PCI add device 0000:ff:1e.1 Sep 23 22:26:12.635436 [ 0.884577] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 23 22:26:12.647424 (XEN) PCI add device 0000:ff:1e.2 Sep 23 22:26:12.647442 [ 0.885071] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 23 22:26:12.659416 (XEN) PCI add device 0000:ff:1e.3 Sep 23 22:26:12.659434 [ 0.885359] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 23 22:26:12.671414 (XEN) PCI add device 0000:ff:1e.4 Sep 23 22:26:12.671432 [ 0.885863] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 23 22:26:12.683410 (XEN) PCI add device 0000:ff:1f.0 Sep 23 22:26:12.683429 [ 0.886360] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 23 22:26:12.683444 (XEN) PCI add device 0000:ff:1f.2 Sep 23 22:26:12.695415 [ 0.886991] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 23 22:26:12.695437 [ 0.887140] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 23 22:26:12.707425 [ 0.887482] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 23 22:26:12.719415 [ 0.887890] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 23 22:26:12.719438 [ 0.888036] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 23 22:26:12.731425 [ 0.888248] PCI host bridge to bus 0000:7f Sep 23 22:26:12.743420 [ 0.888381] pci_bus 0000:7f: root bus resource [bus 7f] Sep 23 22:26:12.743442 [ 0.888589] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 23 22:26:12.755414 (XEN) PCI add device 0000:7f:08.0 Sep 23 22:26:12.755432 [ 0.889105] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 23 22:26:12.767408 (XEN) PCI add device 0000:7f:08.2 Sep 23 22:26:12.767427 [ 0.889616] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 23 22:26:12.767442 (XEN) PCI add device 0000:7f:08.3 Sep 23 22:26:12.779412 [ 0.890226] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 23 22:26:12.779434 (XEN) PCI add device 0000:7f:09.0 Sep 23 22:26:12.791415 [ 0.890720] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 23 22:26:12.791437 (XEN) PCI add device 0000:7f:09.2 Sep 23 22:26:12.791449 [ 0.891125] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 23 22:26:12.803419 (XEN) PCI add device 0000:7f:09.3 Sep 23 22:26:12.803437 [ 0.891747] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 23 22:26:12.815417 (XEN) PCI add device 0000:7f:0b.0 Sep 23 22:26:12.815435 [ 0.892243] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 23 22:26:12.827416 (XEN) PCI add device 0000:7f:0b.1 Sep 23 22:26:12.827434 [ 0.892731] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 23 22:26:12.839416 (XEN) PCI add device 0000:7f:0b.2 Sep 23 22:26:12.839434 [ 0.893098] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 23 22:26:12.851419 (XEN) PCI add device 0000:7f:0b.3 Sep 23 22:26:12.851437 [ 0.893604] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 23 22:26:12.851452 (XEN) PCI add device 0000:7f:0c.0 Sep 23 22:26:12.863415 [ 0.894094] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 23 22:26:12.863437 (XEN) PCI add device 0000:7f:0c.1 Sep 23 22:26:12.875415 [ 0.894579] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 23 22:26:12.875438 (XEN) PCI add device 0000:7f:0c.2 Sep 23 22:26:12.875449 [ 0.895071] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 23 22:26:12.887419 (XEN) PCI add device 0000:7f:0c.3 Sep 23 22:26:12.887437 [ 0.895557] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 23 22:26:12.899415 (XEN) PCI add device 0000:7f:0c.4 Sep 23 22:26:12.899433 [ 0.896049] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 23 22:26:12.911415 (XEN) PCI add device 0000:7f:0c.5 Sep 23 22:26:12.911434 [ 0.896554] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 23 22:26:12.923412 (XEN) PCI add device 0000:7f:0c.6 Sep 23 22:26:12.923431 [ 0.897055] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 23 22:26:12.935433 (XEN) PCI add device 0000:7f:0c.7 Sep 23 22:26:12.935451 [ 0.897542] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 23 22:26:12.935467 (XEN) PCI add device 0000:7f:0d.0 Sep 23 22:26:12.947414 [ 0.898031] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 23 22:26:12.947436 (XEN) PCI add device 0000:7f:0d.1 Sep 23 22:26:12.959410 [ 0.898523] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 23 22:26:12.959433 (XEN) PCI add device 0000:7f:0d.2 Sep 23 22:26:12.971419 [ 0.899014] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 23 22:26:12.971442 (XEN) PCI add device 0000:7f:0d.3 Sep 23 22:26:12.971453 [ 0.899497] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 23 22:26:12.983420 (XEN) PCI add device 0000:7f:0d.4 Sep 23 22:26:12.983437 [ 0.899997] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 23 22:26:12.995415 (XEN) PCI add device 0000:7f:0d.5 Sep 23 22:26:12.995433 [ 0.900498] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 23 22:26:13.007414 (XEN) PCI add device 0000:7f:0f.0 Sep 23 22:26:13.007432 [ 0.909147] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 23 22:26:13.019411 (XEN) PCI add device 0000:7f:0f.1 Sep 23 22:26:13.019430 [ 0.909640] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 23 22:26:13.031416 (XEN) PCI add device 0000:7f:0f.2 Sep 23 22:26:13.031436 [ 0.910097] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 23 22:26:13.031451 (XEN) PCI add device 0000:7f:0f.3 Sep 23 22:26:13.043413 [ 0.910594] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 23 22:26:13.043435 (XEN) PCI add device 0000:7f:0f.4 Sep 23 22:26:13.055419 [ 0.911085] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 23 22:26:13.055441 (XEN) PCI add device 0000:7f:0f.5 Sep 23 22:26:13.055453 [ 0.911572] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 23 22:26:13.067417 (XEN) PCI add device 0000:7f:0f.6 Sep 23 22:26:13.067436 [ 0.912074] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 23 22:26:13.079417 (XEN) PCI add device 0000:7f:10.0 Sep 23 22:26:13.079435 [ 0.912560] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 23 22:26:13.091414 (XEN) PCI add device 0000:7f:10.1[ 2.878015] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 23 22:26:13.103425 [ 2.880071] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 23 22:26:13.127412 [ 2.880455] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 23 22:26:13.139417 [ 2.882424] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 23 22:26:13.151425 [ 2.882816] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 23 22:26:13.175416 [ 2.935961] megasas: 07.719.03.00-rc1 Sep 23 22:26:13.175435 [ 2.936907] igb: Intel(R) Gigabit Ethernet Network Driver Sep 23 22:26:13.187408 [ 2.937055] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 23 22:26:13.187430 [ 2.937057] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 23 22:26:13.199425 [ 2.937340] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 23 22:26:13.199450 [ 2.937354] Already setup the GSI :26 Sep 23 22:26:13.211412 [ 2.939622] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 23 22:26:13.211435 [ 2.939676] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 23 22:26:13.223420 [ 2.943997] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 23 22:26:13.235418 [ 2.944188] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 23 22:26:13.235442 [ 2.944333] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 23 22:26:13.247418 [ 2.944487] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 23 22:26:13.259429 [ 2.951147] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 23 22:26:13.271414 [ 2.951334] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 23 22:26:13.271436 [ 2.951488] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 23 22:26:13.283427 [ 2.976135] igb 0000:01:00.0: added PHC on eth0 Sep 23 22:26:13.295411 [ 2.976300] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:26:13.295435 [ 2.976458] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 23 22:26:13.307417 [ 2.976681] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 23 22:26:13.319412 [ 2.976825] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:26:13.319438 [ 2.979136] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 23 22:26:13.331419 [ 3.014652] igb 0000:01:00.1: added PHC on eth1 Sep 23 22:26:13.331439 [ 3.014818] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 23 22:26:13.343426 [ 3.014986] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 23 22:26:13.355413 [ 3.015208] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 23 22:26:13.355434 [ 3.015346] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 23 22:26:13.367422 [ 3.017989] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 23 22:26:13.379411 [ 3.031703] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 23 22:26:13.379433 [ 3.171557] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 23 22:26:13.391419 [ 3.171760] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 23 22:26:13.403410 [ 3.171903] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 23 22:26:13.403436 [ 3.172051] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 23 22:26:13.415416 [ 3.172193] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 23 22:26:13.415438 [ 3.172336] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 23 22:26:13.427423 [ 3.172551] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 23 22:26:13.439414 [ 3.172696] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 23 22:26:13.451417 [ 3.201511] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 23 22:26:13.463406 [ 3.201725] megaraid_sas 0000:05:00.0: INIT adapter done Sep 23 22:26:13.463428 [ 3.256547] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 23 22:26:13.475421 [ 3.256750] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 23 22:26:13.475442 [ 3.256928] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 23 22:26:13.487415 [ 3.257070] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 23 22:26:13.499413 [ 3.257479] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 23 22:26:13.511413 [ 3.257674] scsi host10: Avago SAS based MegaRAID driver Sep 23 22:26:13.511435 [ 3.261589] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 23 22:26:13.523420 [ 3.267780] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 23 22:26:13.523440 [ 3.268164] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 23 22:26:13.535420 [ 3.268752] sd 10:0:8:0: [sda] Write Protect is off Sep 23 22:26:13.547410 [ 3.269693] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 23 22:26:13.547437 [ 3.270540] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 23 22:26:13.559433 [ 3.346926] sda: sda1 sda2 < sda5 > Sep 23 22:26:13.559451 [ 3.347558] sd 10:0:8:0: [sda] Attached SCSI disk Sep 23 22:26:13.571383 Begin: Loading essential drivers ... done. Sep 23 22:26:18.359414 Begin: Running /scripts/init-premount ... done. Sep 23 22:26:18.359434 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 23 22:26:18.371397 Begin: Running /scripts/local-premount ... done. Sep 23 22:26:18.395363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 23 22:26:18.431396 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 23 22:26:18.455373 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787195/4882432 blocks Sep 23 22:26:18.503404 done. Sep 23 22:26:18.503418 [ 9.894794] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 23 22:26:18.827414 [ 9.899615] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 22:26:18.827440 done. Sep 23 22:26:18.839376 Begin: Running /scripts/local-bottom ... done. Sep 23 22:26:18.851375 Begin: Running /scripts/init-bottom ... done. Sep 23 22:26:18.875363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 23 22:26:19.091394 INIT: version 3.06 booting Sep 23 22:26:19.091413 INIT: No inittab.d directory found Sep 23 22:26:19.115355 Using makefile-style concurrent boot in runlevel S. Sep 23 22:26:19.211381 Starting hotplug events dispatcher: systemd-udevd. Sep 23 22:26:19.811366 Synthesizing the initial hotplug events (subsystems)...done. Sep 23 22:26:19.871385 Synthesizing the initial hotplug events (devices)...done. Sep 23 22:26:20.423363 Waiting for /dev to be fully populated...done. Sep 23 22:26:21.023362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 22:26:21.599400 done. Sep 23 22:26:21.611366 [ 12.781995] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 23 22:26:21.707393 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 23 22:26:22.439376 done. Sep 23 22:26:22.439391 Cleaning up temporary files... /tmp. Sep 23 22:26:22.499382 [ 13.695611] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 23 22:26:22.619412 [ 13.697716] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 23 22:26:22.631409 [ 13.780232] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 23 22:26:22.715372 Mounting local filesystems...done. Sep 23 22:26:22.871399 Activating swapfile swap, if any...done. Sep 23 22:26:22.871418 Cleaning up temporary files.... Sep 23 22:26:22.895375 Starting Setting kernel variables: sysctl. Sep 23 22:26:22.931371 [ 15.284602] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 22:26:24.215415 [ 15.284785] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 23 22:26:24.215438 [ 15.285033] device enx70db98700dae entered promiscuous mode Sep 23 22:26:24.227391 [ 15.311128] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 23 22:26:24.239423 [ 15.311792] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 23 22:26:24.251420 [ 15.323222] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 23 22:26:24.263404 [ 15.323377] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 23 22:26:24.263426 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 23 22:26:24.647405 done. Sep 23 22:26:24.647420 Cleaning up temporary files.... Sep 23 22:26:24.695363 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 23 22:26:24.719406 Starting nftables: none Sep 23 22:26:24.719423 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 23 22:26:24.767414 flush ruleset Sep 23 22:26:24.767430 ^^^^^^^^^^^^^^ Sep 23 22:26:24.767439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 23 22:26:24.779414 table inet filter { Sep 23 22:26:24.779431 ^^ Sep 23 22:26:24.779439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 23 22:26:24.779457 chain input { Sep 23 22:26:24.791410 ^^^^^ Sep 23 22:26:24.791426 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 23 22:26:24.791445 chain forward { Sep 23 22:26:24.803411 ^^^^^^^ Sep 23 22:26:24.803427 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 23 22:26:24.803446 chain output { Sep 23 22:26:24.815409 ^^^^^^ Sep 23 22:26:24.815425 is already running Sep 23 22:26:24.815435 . Sep 23 22:26:24.815442 INIT: Entering runlevel: 2 Sep 23 22:26:24.815453 Using makefile-style concurrent boot in runlevel 2. Sep 23 22:26:24.827385 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 23 22:26:25.127385 [ 16.351603] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 23 22:26:25.283387 . Sep 23 22:26:26.135362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 23 22:26:26.375376 failed. Sep 23 22:26:26.375391 Starting NTP server: ntpd2024-09-23T22:26:26 ntpd[1518]: INIT: ntpd ntpsec-1.2.2: Starting Sep 23 22:26:26.531411 2024-09-23T22:26:26 ntpd[1518]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 23 22:26:26.543385 . Sep 23 22:26:26.543399 Starting SMP IRQ Balancer: irqbalance. Sep 23 22:26:26.543412 Starting system message bus: dbus. Sep 23 22:26:26.615376 [ 17.777926] xen_acpi_processor: Uploading Xen processor PM info Sep 23 22:26:26.699395 Starting OpenBSD Secure Shell server: sshd. Sep 23 22:26:26.867385 (XEN) common/grant_table.c:1909:d0v0 Expanding d0 grant table from 1 to 2 frames Sep 23 22:26:27.707415 Starting /usr/local/sbin/xenstored... Sep 23 22:26:27.719413 Setting domain 0 name, domid and JSON config... Sep 23 22:26:27.719433 Done setting up Dom0 Sep 23 22:26:27.719443 Starting xenconsoled... Sep 23 22:26:27.719452 Starting QEMU as disk backend for dom0 Sep 23 22:26:27.731396 [ 18.802652] vif vif-1 enX1: renamed from eth0 Sep 23 22:26:27.731416 Sep 23 22:26:28.775380 Debian GNU/Linux 12 himrod0 hvc0 Sep 23 22:26:28.775399 Sep 23 22:26:28.775407 himrod0 login: [ 61.440693] loop0: detected capacity change from 0 to 1288192 Sep 23 22:27:10.371383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:28:08.007472 (XEN) HVM d1v0 save: CPU Sep 23 22:28:21.751453 (XEN) HVM d1v1 save: CPU Sep 23 22:28:21.763485 (XEN) HVM d1 save: PIC Sep 23 22:28:21.763504 (XEN) HVM d1 save: IOAPIC Sep 23 22:28:21.763515 (XEN) HVM d1v0 save: LAPIC Sep 23 22:28:21.763525 (XEN) HVM d1v1 save: LAPIC Sep 23 22:28:21.763535 (XEN) HVM d1v0 save: LAPIC_REGS Sep 23 22:28:21.775489 (XEN) HVM d1v1 save: LAPIC_REGS Sep 23 22:28:21.775507 (XEN) HVM d1 save: PCI_IRQ Sep 23 22:28:21.775518 (XEN) HVM d1 save: ISA_IRQ Sep 23 22:28:21.775528 (XEN) HVM d1 save: PCI_LINK Sep 23 22:28:21.787489 (XEN) HVM d1 save: PIT Sep 23 22:28:21.787507 (XEN) HVM d1 save: RTC Sep 23 22:28:21.787518 (XEN) HVM d1 save: HPET Sep 23 22:28:21.787528 (XEN) HVM d1 save: PMTIMER Sep 23 22:28:21.787538 (XEN) HVM d1v0 save: MTRR Sep 23 22:28:21.799490 (XEN) HVM d1v1 save: MTRR Sep 23 22:28:21.799508 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 23 22:28:21.799520 (XEN) HVM d1v0 save: CPU_XSAVE Sep 23 22:28:21.799531 (XEN) HVM d1v1 save: CPU_XSAVE Sep 23 22:28:21.811492 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 23 22:28:21.811511 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 23 22:28:21.811523 (XEN) HVM d1v0 save: VMCE_VCPU Sep 23 22:28:21.823488 (XEN) HVM d1v1 save: VMCE_VCPU Sep 23 22:28:21.823506 (XEN) HVM d1v0 save: TSC_ADJUST Sep 23 22:28:21.823518 (XEN) HVM d1v1 save: TSC_ADJUST Sep 23 22:28:21.823529 (XEN) HVM d1v0 save: CPU_MSR Sep 23 22:28:21.835475 (XEN) HVM d1v1 save: CPU_MSR Sep 23 22:28:21.835493 (XEN) HVM restore d1: CPU 0 Sep 23 22:28:21.835504 [ 134.580804] xenbr0: port 2(vif1.0) entered blocking state Sep 23 22:28:23.511561 [ 134.581034] xenbr0: port 2(vif1.0) entered disabled state Sep 23 22:28:23.511585 [ 134.581372] device vif1.0 entered promiscuous mode Sep 23 22:28:23.523531 [ 134.915899] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 23 22:28:23.847494 [ 134.916142] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 22:28:23.847517 [ 134.916537] device vif1.0-emu entered promiscuous mode Sep 23 22:28:23.859493 [ 134.926987] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 23 22:28:23.859516 [ 134.927200] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 23 22:28:23.871474 (d1) HVM Loader Sep 23 22:28:23.895486 (d1) Detected Xen v4.20-unstable Sep 23 22:28:23.895506 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 23 22:28:23.895520 (d1) System requested SeaBIOS Sep 23 22:28:23.895530 (d1) CPU speed is 1995 MHz Sep 23 22:28:23.907493 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 23 22:28:23.907524 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:23.919489 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:23.919511 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:23.931488 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:23.931510 (d1) PCI-ISA link 0 routed to IRQ5 Sep 23 22:28:23.931522 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:23.943497 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:23.955487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:23.955510 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:23.967485 (d1) PCI-ISA link 1 routed to IRQ10 Sep 23 22:28:23.967504 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:23.967520 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:23.979492 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:23.979513 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:23.991492 (d1) PCI-ISA link 2 routed to IRQ11 Sep 23 22:28:23.991510 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:24.003487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:24.003509 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:24.015487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:24.015509 (d1) PCI-ISA link 3 routed to IRQ5 Sep 23 22:28:24.015521 (d1) pci dev 01:2 INTD->IRQ5 Sep 23 22:28:24.027489 (d1) pci dev 01:3 INTA->IRQ10 Sep 23 22:28:24.027507 (d1) pci dev 02:0 INTA->IRQ11 Sep 23 22:28:24.027517 (d1) pci dev 04:0 INTA->IRQ5 Sep 23 22:28:24.039492 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 23 22:28:24.039515 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 23 22:28:24.051488 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 23 22:28:24.051508 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 23 22:28:24.051520 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 23 22:28:24.063490 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 23 22:28:24.063510 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 23 22:28:24.075487 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 23 22:28:24.075507 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 23 22:28:24.087486 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 23 22:28:24.087506 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 23 22:28:24.087519 (d1) Multiprocessor initialisation: Sep 23 22:28:24.099488 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:28:24.099511 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:28:24.111495 (d1) Testing HVM environment: Sep 23 22:28:24.111513 (d1) Using scratch memory at 400000 Sep 23 22:28:24.111525 (d1) - REP INSB across page boundaries ... passed Sep 23 22:28:24.123491 (d1) - REP INSW across page boundaries ... passed Sep 23 22:28:24.123511 (d1) - GS base MSRs and SWAPGS ... passed Sep 23 22:28:24.135491 (d1) Passed 3 of 3 tests Sep 23 22:28:24.135508 (d1) Writing SMBIOS tables ... Sep 23 22:28:24.135519 (d1) Loading SeaBIOS ... Sep 23 22:28:24.135529 (d1) Creating MP tables ... Sep 23 22:28:24.147487 (d1) Loading ACPI ... Sep 23 22:28:24.147505 (d1) vm86 TSS at fc100300 Sep 23 22:28:24.147515 (d1) BIOS map: Sep 23 22:28:24.147524 (d1) 10000-100e3: Scratch space Sep 23 22:28:24.147534 (d1) c0000-fffff: Main BIOS Sep 23 22:28:24.159487 (d1) E820 table: Sep 23 22:28:24.159503 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 23 22:28:24.159516 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 23 22:28:24.171486 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 23 22:28:24.171507 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 23 22:28:24.183496 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 23 22:28:24.183516 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 23 22:28:24.195485 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 23 22:28:24.195505 (d1) Invoking SeaBIOS ... Sep 23 22:28:24.195516 (d1) SeaBIOS (version 2424e4c-Xen) Sep 23 22:28:24.207492 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 23 22:28:24.207518 (d1) Sep 23 22:28:24.207526 (d1) Found Xen hypervisor signature at 40000000 Sep 23 22:28:24.219487 (d1) Running on QEMU (i440fx) Sep 23 22:28:24.219505 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 23 22:28:24.231490 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 23 22:28:24.231511 (d1) xen: copy e820... Sep 23 22:28:24.231521 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 23 22:28:24.243502 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 23 22:28:24.243521 (d1) Allocated Xen hypercall page at bf7ff000 Sep 23 22:28:24.255487 (d1) Detected Xen v4.20-unstable Sep 23 22:28:24.255505 (d1) xen: copy BIOS tables... Sep 23 22:28:24.255516 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 23 22:28:24.267487 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 23 22:28:24.267508 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 23 22:28:24.279487 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 23 22:28:24.279507 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:28:24.279520 (d1) Using pmtimer, ioport 0xb008 Sep 23 22:28:24.291487 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:28:24.291506 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 23 22:28:24.291519 (d1) parse_termlist: parse error, skip from 16/27641 Sep 23 22:28:24.303490 (d1) parse_termlist: parse error, skip from 87/6041 Sep 23 22:28:24.303510 (d1) Scan for VGA option rom Sep 23 22:28:24.323511 (d1) Running option rom at c000:0003 Sep 23 22:28:24.323536 (d1) pmm call arg1=0 Sep 23 22:28:24.543462 (d1) Turning on vga text mode console Sep 23 22:28:24.543480 (d1) SeaBIOS (version 2424e4c-Xen) Sep 23 22:28:24.639458 (d1) Machine UUID 4403d63c-ace4-4833-89b9-ba83d083203f Sep 23 22:28:24.651481 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 23 22:28:24.663489 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 23 22:28:24.663509 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 23 22:28:24.675486 (d1) Searching bootorder for: HALT Sep 23 22:28:24.675505 (d1) Found 0 lpt ports Sep 23 22:28:24.675515 (d1) Found 1 serial ports Sep 23 22:28:24.675525 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 23 22:28:24.687489 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:28:24.687510 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:28:24.699494 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 23 22:28:24.699514 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:28:24.711490 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:28:24.711512 (d1) PS2 keyboard initialized Sep 23 22:28:24.723453 (d1) All threads complete. Sep 23 22:28:24.759463 (d1) Scan for option roms Sep 23 22:28:24.759479 (d1) Running option rom at c980:0003 Sep 23 22:28:24.783459 (d1) pmm call arg1=1 Sep 23 22:28:24.783476 (d1) pmm call arg1=0 Sep 23 22:28:24.783486 (d1) pmm call arg1=1 Sep 23 22:28:24.795452 (d1) pmm call arg1=0 Sep 23 22:28:24.795468 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 23 22:28:24.819479 (d1) Sep 23 22:28:24.819494 (d1) Press ESC for boot menu. Sep 23 22:28:24.819505 (d1) Sep 23 22:28:24.819512 (d1) Searching bootorder for: HALT Sep 23 22:28:27.379600 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 23 22:28:27.379628 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 23 22:28:27.391514 (d1) Returned 16773120 bytes of ZoneHigh Sep 23 22:28:27.391533 (d1) e820 map has 7 items: Sep 23 22:28:27.391553 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 23 22:28:27.403501 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 23 22:28:27.403521 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 23 22:28:27.415508 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 23 22:28:27.415527 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 23 22:28:27.427494 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 23 22:28:27.427513 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 23 22:28:27.439489 (d1) enter handle_19: Sep 23 22:28:27.439507 (d1) NULL Sep 23 22:28:27.439516 (d1) Booting from DVD/CD... Sep 23 22:28:27.439526 (d1) Booting from 0000:7c00 Sep 23 22:28:27.439536 [ 149.942296] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 22:28:38.871501 [ 149.942636] device vif1.0-emu left promiscuous mode Sep 23 22:28:38.883469 [ 149.942757] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 23 22:28:38.883491 (XEN) d1v0: upcall vector f3 Sep 23 22:28:38.943472 (XEN) Dom1 callback via changed to GSI 1 Sep 23 22:28:38.943492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 23 22:28:39.867451 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 23 22:28:40.239441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:41.463490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:41.475492 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:41.475514 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:41.487489 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:41.487511 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:41.499487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:41.499509 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:41.511489 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:41.511511 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:41.523487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:41.523509 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:41.535488 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 23 22:28:41.535510 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 23 22:28:41.547490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 23 22:28:41.547512 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 23 22:28:41.559398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 23 22:28:42.219378 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 23 22:28:51.683419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 23 22:28:51.695411 [ 163.128966] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 23 22:28:52.067369 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 23 22:29:24.403421 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 23 22:29:24.415391 [ 195.501599] vif vif-1-0 vif1.0: Guest Rx ready Sep 23 22:29:24.427397 [ 195.502527] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 23 22:29:24.439418 [ 195.502809] xenbr0: port 2(vif1.0) entered blocking state Sep 23 22:29:24.439440 [ 195.502992] xenbr0: port 2(vif1.0) entered forwarding state Sep 23 22:29:24.451394 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Sep 23 22:29:49.279405 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 23 22:29:53.563385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:34:48.307365 [ 742.635192] xenbr0: port 2(vif1.0) entered disabled state Sep 23 22:38:31.575401 [ 764.932763] xenbr0: port 2(vif1.0) entered disabled state Sep 23 22:38:53.875425 [ 764.933827] device vif1.0 left promiscuous mode Sep 23 22:38:53.887389 [ 764.934072] xenbr0: port 2(vif1.0) entered disabled state Sep 23 22:38:53.887411 (XEN) HVM d2v0 save: CPU Sep 23 22:39:07.715419 (XEN) HVM d2v1 save: CPU Sep 23 22:39:07.715439 (XEN) HVM d2 save: PIC Sep 23 22:39:07.715449 (XEN) HVM d2 save: IOAPIC Sep 23 22:39:07.715460 (XEN) HVM d2v0 save: LAPIC Sep 23 22:39:07.715469 (XEN) HVM d2v1 save: LAPIC Sep 23 22:39:07.727415 (XEN) HVM d2v0 save: LAPIC_REGS Sep 23 22:39:07.727434 (XEN) HVM d2v1 save: LAPIC_REGS Sep 23 22:39:07.727445 (XEN) HVM d2 save: PCI_IRQ Sep 23 22:39:07.727455 (XEN) HVM d2 save: ISA_IRQ Sep 23 22:39:07.739415 (XEN) HVM d2 save: PCI_LINK Sep 23 22:39:07.739434 (XEN) HVM d2 save: PIT Sep 23 22:39:07.739444 (XEN) HVM d2 save: RTC Sep 23 22:39:07.739454 (XEN) HVM d2 save: HPET Sep 23 22:39:07.751420 (XEN) HVM d2 save: PMTIMER Sep 23 22:39:07.751439 (XEN) HVM d2v0 save: MTRR Sep 23 22:39:07.751450 (XEN) HVM d2v1 save: MTRR Sep 23 22:39:07.751460 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 23 22:39:07.763413 (XEN) HVM d2v0 save: CPU_XSAVE Sep 23 22:39:07.763432 (XEN) HVM d2v1 save: CPU_XSAVE Sep 23 22:39:07.763444 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 23 22:39:07.763455 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 23 22:39:07.775411 (XEN) HVM d2v0 save: VMCE_VCPU Sep 23 22:39:07.775431 (XEN) HVM d2v1 save: VMCE_VCPU Sep 23 22:39:07.775442 (XEN) HVM d2v0 save: TSC_ADJUST Sep 23 22:39:07.775453 (XEN) HVM d2v1 save: TSC_ADJUST Sep 23 22:39:07.787418 (XEN) HVM d2v0 save: CPU_MSR Sep 23 22:39:07.787437 (XEN) HVM d2v1 save: CPU_MSR Sep 23 22:39:07.787448 (XEN) HVM restore d2: CPU 0 Sep 23 22:39:07.787458 [ 780.014388] xenbr0: port 2(vif2.0) entered blocking state Sep 23 22:39:08.955405 [ 780.014652] xenbr0: port 2(vif2.0) entered disabled state Sep 23 22:39:08.967404 [ 780.015010] device vif2.0 entered promiscuous mode Sep 23 22:39:08.967425 [ 780.355344] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 23 22:39:09.303417 [ 780.355603] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 22:39:09.303440 [ 780.355953] device vif2.0-emu entered promiscuous mode Sep 23 22:39:09.315415 [ 780.366643] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 23 22:39:09.315438 [ 780.366860] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 23 22:39:09.327387 (d2) HVM Loader Sep 23 22:39:09.339373 (d2) Detected Xen v4.20-unstable Sep 23 22:39:09.351416 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 23 22:39:09.351437 (d2) System requested SeaBIOS Sep 23 22:39:09.351448 (d2) CPU speed is 1995 MHz Sep 23 22:39:09.363413 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 23 22:39:09.363436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:09.375412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:09.375435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:09.387412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:09.387435 (d2) PCI-ISA link 0 routed to IRQ5 Sep 23 22:39:09.387447 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:09.399423 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:09.399445 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:09.411417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:09.411438 (d2) PCI-ISA link 1 routed to IRQ10 Sep 23 22:39:09.423415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:09.423438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:09.435416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:09.435438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:09.447390 (d2) PCI-ISA link 2 routed to IRQ11 Sep 23 22:39:09.447409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:09.459421 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:09.459444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:09.471410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:09.471432 (d2) PCI-ISA link 3 routed to IRQ5 Sep 23 22:39:09.471443 (d2) pci dev 01:2 INTD->IRQ5 Sep 23 22:39:09.483411 (d2) pci dev 01:3 INTA->IRQ10 Sep 23 22:39:09.483429 (d2) pci dev 02:0 INTA->IRQ11 Sep 23 22:39:09.483440 (d2) pci dev 04:0 INTA->IRQ5 Sep 23 22:39:09.483449 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 23 22:39:09.495418 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 23 22:39:09.495437 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 23 22:39:09.507417 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 23 22:39:09.507436 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 23 22:39:09.519413 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 23 22:39:09.519433 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 23 22:39:09.531413 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 23 22:39:09.531433 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 23 22:39:09.543413 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 23 22:39:09.543434 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 23 22:39:09.543446 (d2) Multiprocessor initialisation: Sep 23 22:39:09.555413 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:39:09.555436 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:39:09.567420 (d2) Testing HVM environment: Sep 23 22:39:09.567438 (d2) Using scratch memory at 400000 Sep 23 22:39:09.579406 (d2) - REP INSB across page boundaries ... passed Sep 23 22:39:09.579427 (d2) - REP INSW across page boundaries ... passed Sep 23 22:39:09.579440 (d2) - GS base MSRs and SWAPGS ... passed Sep 23 22:39:09.591412 (d2) Passed 3 of 3 tests Sep 23 22:39:09.591429 (d2) Writing SMBIOS tables ... Sep 23 22:39:09.591440 (d2) Loading SeaBIOS ... Sep 23 22:39:09.591450 (d2) Creating MP tables ... Sep 23 22:39:09.603411 (d2) Loading ACPI ... Sep 23 22:39:09.603428 (d2) vm86 TSS at fc100300 Sep 23 22:39:09.603439 (d2) BIOS map: Sep 23 22:39:09.603448 (d2) 10000-100e3: Scratch space Sep 23 22:39:09.615411 (d2) c0000-fffff: Main BIOS Sep 23 22:39:09.615429 (d2) E820 table: Sep 23 22:39:09.615439 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 23 22:39:09.615451 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 23 22:39:09.627412 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 23 22:39:09.627432 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 23 22:39:09.639412 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 23 22:39:09.639432 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 23 22:39:09.651413 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 23 22:39:09.651433 (d2) Invoking SeaBIOS ... Sep 23 22:39:09.651444 (d2) SeaBIOS (version 2424e4c-Xen) Sep 23 22:39:09.663412 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 23 22:39:09.663438 (d2) Sep 23 22:39:09.663446 (d2) Found Xen hypervisor signature at 40000000 Sep 23 22:39:09.675413 (d2) Running on QEMU (i440fx) Sep 23 22:39:09.675431 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 23 22:39:09.687416 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 23 22:39:09.687437 (d2) xen: copy e820... Sep 23 22:39:09.687447 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 23 22:39:09.699418 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 23 22:39:09.699437 (d2) Allocated Xen hypercall page at bf7ff000 Sep 23 22:39:09.711414 (d2) Detected Xen v4.20-unstable Sep 23 22:39:09.711433 (d2) xen: copy BIOS tables... Sep 23 22:39:09.711444 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 23 22:39:09.723415 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 23 22:39:09.723444 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 23 22:39:09.735414 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 23 22:39:09.735435 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:39:09.735447 (d2) Using pmtimer, ioport 0xb008 Sep 23 22:39:09.747414 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:39:09.747433 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 23 22:39:09.747447 (d2) parse_termlist: parse error, skip from 16/27641 Sep 23 22:39:09.759415 (d2) parse_termlist: parse error, skip from 87/6041 Sep 23 22:39:09.759435 (d2) Scan for VGA option rom Sep 23 22:39:09.771383 (d2) Running option rom at c000:0003 Sep 23 22:39:09.771401 (d2) pmm call arg1=0 Sep 23 22:39:09.915388 (d2) Turning on vga text mode console Sep 23 22:39:09.915407 (d2) SeaBIOS (version 2424e4c-Xen) Sep 23 22:39:09.987389 (d2) Machine UUID d6dc1ffb-0ffe-487b-8610-a86ac31353e2 Sep 23 22:39:09.999413 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 23 22:39:09.999432 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 23 22:39:10.011409 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 23 22:39:10.011430 (d2) Searching bootorder for: HALT Sep 23 22:39:10.011441 (d2) Found 0 lpt ports Sep 23 22:39:10.023408 (d2) Found 1 serial ports Sep 23 22:39:10.023426 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 23 22:39:10.023441 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:39:10.035413 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:39:10.035436 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 23 22:39:10.047415 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:39:10.047437 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:39:10.059394 (d2) PS2 keyboard initialized Sep 23 22:39:10.059412 (d2) All threads complete. Sep 23 22:39:10.095385 (d2) Scan for option roms Sep 23 22:39:10.095403 (d2) Running option rom at c980:0003 Sep 23 22:39:10.119402 (d2) pmm call arg1=1 Sep 23 22:39:10.119418 (d2) pmm call arg1=0 Sep 23 22:39:10.119428 (d2) pmm call arg1=1 Sep 23 22:39:10.131375 (d2) pmm call arg1=0 Sep 23 22:39:10.131392 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 23 22:39:10.143404 (d2) Sep 23 22:39:10.143419 (d2) Press ESC for boot menu. Sep 23 22:39:10.143429 (d2) Sep 23 22:39:10.143437 (d2) Searching bootorder for: HALT Sep 23 22:39:12.707404 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 23 22:39:12.725668 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 23 22:39:12.725695 (d2) Returned 16773120 bytes of ZoneHigh Sep 23 22:39:12.731411 (d2) e820 map has 7 items: Sep 23 22:39:12.731429 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 23 22:39:12.731441 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 23 22:39:12.743413 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 23 22:39:12.743433 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 23 22:39:12.755414 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 23 22:39:12.755434 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 23 22:39:12.767413 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 23 22:39:12.767433 (d2) enter handle_19: Sep 23 22:39:12.767443 (d2) NULL Sep 23 22:39:12.767451 (d2) Booting from DVD/CD... Sep 23 22:39:12.779411 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 23 22:39:12.779432 (d2) enter handle_18: Sep 23 22:39:12.779442 (d2) NULL Sep 23 22:39:12.779450 (d2) Booting from Hard Disk... Sep 23 22:39:12.791388 (d2) Booting from 0000:7c00 Sep 23 22:39:12.791405 [ 797.038183] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 22:39:25.987412 [ 797.038559] device vif2.0-emu left promiscuous mode Sep 23 22:39:25.987435 [ 797.047117] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 23 22:39:25.999372 (XEN) d2v0: upcall vector f3 Sep 23 22:39:26.071381 (XEN) Dom2 callback via changed to GSI 1 Sep 23 22:39:26.083380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 23 22:39:27.647399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 23 22:39:28.223391 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:29.615417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:29.634718 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:29.634747 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:29.639410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:29.639432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:29.651413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:29.651435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:29.663414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:29.663436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:29.675414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:29.675436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:29.687414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 23 22:39:29.687436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 23 22:39:29.699415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 23 22:39:29.699437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 23 22:39:29.711377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000034 unimplemented Sep 23 22:39:30.455396 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 23 22:39:41.331405 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 23 22:39:41.331434 [ 812.770295] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 23 22:39:41.715420 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 23 22:39:41.835417 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 23 22:39:41.847365 [ 812.959891] vif vif-2-0 vif2.0: Guest Rx ready Sep 23 22:39:41.907415 [ 812.960218] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 23 22:39:41.907439 [ 812.960558] xenbr0: port 2(vif2.0) entered blocking state Sep 23 22:39:41.919412 [ 812.960742] xenbr0: port 2(vif2.0) entered forwarding state Sep 23 22:39:41.919435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 23 22:39:43.935415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 23 22:39:43.935439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 23 22:39:43.947426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 23 22:39:43.959356 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 23 22:39:44.319418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 23 22:39:44.331414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 23 22:39:44.331438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 23 22:39:44.343417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 23 22:39:44.343440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 23 22:39:44.355422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 23 22:39:44.367413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 23 22:39:44.367436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 23 22:39:44.379418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 23 22:39:44.379440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 23 22:39:44.391422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 23 22:39:44.403413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 23 22:39:44.403445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 23 22:39:44.415416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 23 22:39:44.415438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 23 22:39:44.427420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 23 22:39:44.439413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 23 22:39:44.439436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 23 22:39:44.451418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 23 22:39:44.451441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 23 22:39:44.463416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 23 22:39:44.475409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 23 22:39:44.475432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 23 22:39:44.487412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 23 22:39:44.487434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 23 22:39:44.499419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 23 22:39:44.511408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 23 22:39:44.511431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 23 22:39:44.523413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 23 22:39:44.523436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 23 22:39:44.535416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 23 22:39:44.535438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 23 22:39:44.547419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 23 22:39:44.559371 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Sep 23 22:40:21.871407 [ 879.224001] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 23 22:40:48.175395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:41:29.179373 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 4 to 5 frames Sep 23 22:43:03.843376 [ 1036.888934] xenbr0: port 2(vif2.0) entered disabled state Sep 23 22:43:25.843371 [ 1037.072091] xenbr0: port 2(vif2.0) entered disabled state Sep 23 22:43:26.023417 [ 1037.072995] device vif2.0 left promiscuous mode Sep 23 22:43:26.023438 [ 1037.073212] xenbr0: port 2(vif2.0) entered disabled state Sep 23 22:43:26.035384 (XEN) HVM d3v0 save: CPU Sep 23 22:43:30.355414 (XEN) HVM d3v1 save: CPU Sep 23 22:43:30.355432 (XEN) HVM d3 save: PIC Sep 23 22:43:30.355442 (XEN) HVM d3 save: IOAPIC Sep 23 22:43:30.355452 (XEN) HVM d3v0 save: LAPIC Sep 23 22:43:30.367414 (XEN) HVM d3v1 save: LAPIC Sep 23 22:43:30.367432 (XEN) HVM d3v0 save: LAPIC_REGS Sep 23 22:43:30.367444 (XEN) HVM d3v1 save: LAPIC_REGS Sep 23 22:43:30.367455 (XEN) HVM d3 save: PCI_IRQ Sep 23 22:43:30.379411 (XEN) HVM d3 save: ISA_IRQ Sep 23 22:43:30.379429 (XEN) HVM d3 save: PCI_LINK Sep 23 22:43:30.379440 (XEN) HVM d3 save: PIT Sep 23 22:43:30.379450 (XEN) HVM d3 save: RTC Sep 23 22:43:30.379459 (XEN) HVM d3 save: HPET Sep 23 22:43:30.391414 (XEN) HVM d3 save: PMTIMER Sep 23 22:43:30.391431 (XEN) HVM d3v0 save: MTRR Sep 23 22:43:30.391442 (XEN) HVM d3v1 save: MTRR Sep 23 22:43:30.391452 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 23 22:43:30.403421 (XEN) HVM d3v0 save: CPU_XSAVE Sep 23 22:43:30.403440 (XEN) HVM d3v1 save: CPU_XSAVE Sep 23 22:43:30.403452 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 23 22:43:30.403463 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 23 22:43:30.415425 (XEN) HVM d3v0 save: VMCE_VCPU Sep 23 22:43:30.415444 (XEN) HVM d3v1 save: VMCE_VCPU Sep 23 22:43:30.415455 (XEN) HVM d3v0 save: TSC_ADJUST Sep 23 22:43:30.427417 (XEN) HVM d3v1 save: TSC_ADJUST Sep 23 22:43:30.427436 (XEN) HVM d3v0 save: CPU_MSR Sep 23 22:43:30.427447 (XEN) HVM d3v1 save: CPU_MSR Sep 23 22:43:30.427456 (XEN) HVM restore d3: CPU 0 Sep 23 22:43:30.439360 [ 1042.976780] xenbr0: port 2(vif3.0) entered blocking state Sep 23 22:43:31.927417 [ 1042.977018] xenbr0: port 2(vif3.0) entered disabled state Sep 23 22:43:31.927438 [ 1042.977371] device vif3.0 entered promiscuous mode Sep 23 22:43:31.939392 [ 1043.315828] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 23 22:43:32.263410 [ 1043.316053] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 23 22:43:32.275415 [ 1043.316435] device vif3.0-emu entered promiscuous mode Sep 23 22:43:32.275435 [ 1043.326980] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 23 22:43:32.287421 [ 1043.327198] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 23 22:43:32.287443 (d3) HVM Loader Sep 23 22:43:32.311401 (d3) Detected Xen v4.20-unstable Sep 23 22:43:32.311420 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 23 22:43:32.323409 (d3) System requested SeaBIOS Sep 23 22:43:32.323427 (d3) CPU speed is 1995 MHz Sep 23 22:43:32.323438 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 23 22:43:32.335409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:32.335432 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:32.347411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:32.347433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:32.359410 (d3) PCI-ISA link 0 routed to IRQ5 Sep 23 22:43:32.359429 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:32.359444 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:32.371415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:32.371436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:32.383419 (d3) PCI-ISA link 1 routed to IRQ10 Sep 23 22:43:32.383437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:32.395418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:32.395440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:32.407413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:32.407434 (d3) PCI-ISA link 2 routed to IRQ11 Sep 23 22:43:32.407446 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:32.419419 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:32.431408 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:32.431431 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:32.443411 (d3) PCI-ISA link 3 routed to IRQ5 Sep 23 22:43:32.443430 (d3) pci dev 01:2 INTD->IRQ5 Sep 23 22:43:32.443441 (d3) pci dev 01:3 INTA->IRQ10 Sep 23 22:43:32.443451 (d3) pci dev 02:0 INTA->IRQ11 Sep 23 22:43:32.455411 (d3) pci dev 03:0 INTA->IRQ5 Sep 23 22:43:32.455429 (d3) pci dev 05:0 INTA->IRQ10 Sep 23 22:43:32.455440 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 23 22:43:32.467413 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 23 22:43:32.467432 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 23 22:43:32.479413 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 23 22:43:32.479433 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 23 22:43:32.479446 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 23 22:43:32.491423 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 23 22:43:32.491442 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 23 22:43:32.503413 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 23 22:43:32.503432 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 23 22:43:32.503445 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 23 22:43:32.515415 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 23 22:43:32.515434 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 23 22:43:32.527421 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 23 22:43:32.527441 (d3) Multiprocessor initialisation: Sep 23 22:43:32.527452 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:43:32.539419 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 23 22:43:32.551415 (d3) Testing HVM environment: Sep 23 22:43:32.551433 (d3) Using scratch memory at 400000 Sep 23 22:43:32.551445 (d3) - REP INSB across page boundaries ... passed Sep 23 22:43:32.563413 (d3) - REP INSW across page boundaries ... passed Sep 23 22:43:32.563433 (d3) - GS base MSRs and SWAPGS ... passed Sep 23 22:43:32.575409 (d3) Passed 3 of 3 tests Sep 23 22:43:32.575427 (d3) Writing SMBIOS tables ... Sep 23 22:43:32.575439 (d3) Loading SeaBIOS ... Sep 23 22:43:32.575449 (d3) Creating MP tables ... Sep 23 22:43:32.575459 (d3) Loading ACPI ... Sep 23 22:43:32.587462 (d3) vm86 TSS at fc100300 Sep 23 22:43:32.587480 (d3) BIOS map: Sep 23 22:43:32.587489 (d3) 10000-100e3: Scratch space Sep 23 22:43:32.587499 (d3) c0000-fffff: Main BIOS Sep 23 22:43:32.587509 (d3) E820 table: Sep 23 22:43:32.599412 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 23 22:43:32.599431 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 23 22:43:32.611408 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 23 22:43:32.611429 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 23 22:43:32.611442 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 23 22:43:32.623415 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 23 22:43:32.623434 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 23 22:43:32.635412 (d3) Invoking SeaBIOS ... Sep 23 22:43:32.635429 (d3) SeaBIOS (version 2424e4c-Xen) Sep 23 22:43:32.635441 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 23 22:43:32.647421 (d3) Sep 23 22:43:32.647435 (d3) Found Xen hypervisor signature at 40000000 Sep 23 22:43:32.659412 (d3) Running on QEMU (i440fx) Sep 23 22:43:32.659430 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 23 22:43:32.659449 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 23 22:43:32.671418 (d3) xen: copy e820... Sep 23 22:43:32.671435 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 23 22:43:32.683414 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 23 22:43:32.683434 (d3) Allocated Xen hypercall page at bf7ff000 Sep 23 22:43:32.683446 (d3) Detected Xen v4.20-unstable Sep 23 22:43:32.695425 (d3) xen: copy BIOS tables... Sep 23 22:43:32.695443 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 23 22:43:32.695456 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 23 22:43:32.707392 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 23 22:43:32.707412 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 23 22:43:32.719416 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:43:32.719436 (d3) Using pmtimer, ioport 0xb008 Sep 23 22:43:32.719447 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 23 22:43:32.731415 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 23 22:43:32.731435 (d3) parse_termlist: parse error, skip from 16/27641 Sep 23 22:43:32.743413 (d3) parse_termlist: parse error, skip from 87/6041 Sep 23 22:43:32.743433 (d3) Scan for VGA option rom Sep 23 22:43:32.743444 (d3) Running option rom at c000:0003 Sep 23 22:43:32.755360 (d3) pmm call arg1=0 Sep 23 22:43:32.899394 (d3) Turning on vga text mode console Sep 23 22:43:32.899412 (d3) SeaBIOS (version 2424e4c-Xen) Sep 23 22:43:33.007372 (d3) Machine UUID d6dc1ffb-0ffe-487b-8610-a86ac31353e2 Sep 23 22:43:33.019418 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 23 22:43:33.019436 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 23 22:43:33.031413 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 23 22:43:33.031434 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 23 22:43:33.043420 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:43:33.043442 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 23 22:43:33.055416 (d3) Searching bootorder for: HALT Sep 23 22:43:33.055435 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 23 22:43:33.055447 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 23 22:43:33.067415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 23 22:43:33.067435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 23 22:43:33.079418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 23 22:43:33.079439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 23 22:43:33.091414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 23 22:43:33.091434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 23 22:43:33.103420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 23 22:43:33.103441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 23 22:43:33.115411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 23 22:43:33.115431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 23 22:43:33.127411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 23 22:43:33.127431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 23 22:43:33.139416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 23 22:43:33.139437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 23 22:43:33.151408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 23 22:43:33.151429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 23 22:43:33.151444 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 23 22:43:33.163420 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 23 22:43:33.175414 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 23 22:43:33.175434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 23 22:43:33.187411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 23 22:43:33.187432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 23 22:43:33.199417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 23 22:43:33.199439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 23 22:43:33.199452 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 23 22:43:33.211415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 23 22:43:33.211436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 23 22:43:33.223416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 23 22:43:33.223437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 23 22:43:33.235415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 23 22:43:33.235436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 23 22:43:33.247415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 23 22:43:33.247436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 23 22:43:33.259412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 23 22:43:33.259433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 23 22:43:33.271413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 23 22:43:33.271434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 23 22:43:33.283409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 23 22:43:33.283431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 23 22:43:33.295411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 23 22:43:33.295432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 23 22:43:33.307420 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 23 22:43:33.307441 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 23 22:43:33.319410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 23 22:43:33.319431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 23 22:43:33.331410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 23 22:43:33.331438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 23 22:43:33.343409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 23 22:43:33.343430 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 23 22:43:33.355410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 23 22:43:33.355432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 23 22:43:33.367408 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 23 22:43:33.367429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 23 22:43:33.379410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 23 22:43:33.379432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 23 22:43:33.391420 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 23 22:43:33.391441 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 23 22:43:33.403407 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 23 22:43:33.403429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 23 22:43:33.403443 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 23 22:43:33.415411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 23 22:43:33.415431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 23 22:43:33.427415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 23 22:43:33.427435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 23 22:43:33.439419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 23 22:43:33.439439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 23 22:43:33.451419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 23 22:43:33.451439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 23 22:43:33.463419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 23 22:43:33.463439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 23 22:43:33.475414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 23 22:43:33.475434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 23 22:43:33.487414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 23 22:43:33.487435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 23 22:43:33.499413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 23 22:43:33.499433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 23 22:43:33.511420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 23 22:43:33.511439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 23 22:43:33.523420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 23 22:43:33.523440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 23 22:43:33.535414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 23 22:43:33.535434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 23 22:43:33.547415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 23 22:43:33.547435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 23 22:43:33.559424 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 23 22:43:33.559444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 23 22:43:33.571413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 23 22:43:33.571433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 23 22:43:33.583413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 23 22:43:33.583433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 23 22:43:33.595414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 23 22:43:33.595434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 23 22:43:33.607411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 23 22:43:33.607432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 23 22:43:33.619413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 23 22:43:33.619434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 23 22:43:33.631421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 23 22:43:33.631442 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 23 22:43:33.643413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 23 22:43:33.643433 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 23 22:43:33.655408 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:43:33.655430 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 23 22:43:33.667412 (d3) Found 0 lpt ports Sep 23 22:43:33.667429 (d3) Found 1 serial ports Sep 23 22:43:33.667440 (d3) PS2 keyboard initialized Sep 23 22:43:33.667450 (d3) All threads complete. Sep 23 22:43:33.679410 (d3) Scan for option roms Sep 23 22:43:33.679427 (d3) Running option rom at c980:0003 Sep 23 22:43:33.679439 (d3) pmm call arg1=1 Sep 23 22:43:33.679448 (d3) pmm call arg1=0 Sep 23 22:43:33.691408 (d3) pmm call arg1=1 Sep 23 22:43:33.691425 (d3) pmm call arg1=0 Sep 23 22:43:33.691435 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 23 22:43:33.691447 (d3) Sep 23 22:43:33.691454 (d3) Press ESC for boot menu. Sep 23 22:43:33.703370 (d3) Sep 23 22:43:33.703384 (d3) Searching bootorder for: HALT Sep 23 22:43:35.755425 (d3) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 23 22:43:35.755450 (d3) drive 0x000f5030: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 23 22:43:35.767395 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 23 22:43:35.779410 (d3) Returned 16773120 bytes of ZoneHigh Sep 23 22:43:35.779429 (d3) e820 map has 7 items: Sep 23 22:43:35.779439 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 23 22:43:35.791413 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 23 22:43:35.791433 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 23 22:43:35.803413 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 23 22:43:35.803433 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 23 22:43:35.815410 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 23 22:43:35.815430 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 23 22:43:35.827411 (d3) enter handle_19: Sep 23 22:43:35.827429 (d3) NULL Sep 23 22:43:35.827438 (d3) Booting from DVD/CD... Sep 23 22:43:35.827448 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 23 22:43:35.839405 (d3) enter handle_18: Sep 23 22:43:35.839422 (d3) NULL Sep 23 22:43:35.839431 (d3) Booting from Hard Disk... Sep 23 22:43:35.839442 (d3) Booting from 0000:7c00 Sep 23 22:43:35.839451 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:57.443397 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:57.455417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:57.455438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:57.467420 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:57.467442 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:57.479417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:57.491410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:57.491433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:57.503413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:57.503436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:57.515413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:57.515435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 23 22:43:57.527410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 23 22:43:57.527433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 23 22:43:57.539397 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 23 22:43:57.539419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:48:10.987500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 22:54:51.379405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:01:32.791475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:08:13.215469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:14:54.627476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:21:36.043475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:28:16.463452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:34:57.879451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:41:38.287471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:48:19.707476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 23 23:55:01.119410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 23 23:57:55.555382 [ 5664.358702] xenbr0: port 2(vif3.0) entered disabled state Sep 24 00:00:33.411498 [ 5664.359629] device vif3.0 left promiscuous mode Sep 24 00:00:33.423465 [ 5664.359837] xenbr0: port 2(vif3.0) entered disabled state Sep 24 00:00:33.423488 [ 5664.440798] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 00:00:33.495494 [ 5664.441688] device vif3.0-emu left promiscuous mode Sep 24 00:00:33.495515 [ 5664.441925] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 00:00:33.507467 (XEN) HVM d4v0 save: CPU Sep 24 00:00:36.243451 (XEN) HVM d4v1 save: CPU Sep 24 00:00:36.255495 (XEN) HVM d4 save: PIC Sep 24 00:00:36.255513 (XEN) HVM d4 save: IOAPIC Sep 24 00:00:36.255524 (XEN) HVM d4v0 save: LAPIC Sep 24 00:00:36.255534 (XEN) HVM d4v1 save: LAPIC Sep 24 00:00:36.267488 (XEN) HVM d4v0 save: LAPIC_REGS Sep 24 00:00:36.267507 (XEN) HVM d4v1 save: LAPIC_REGS Sep 24 00:00:36.267519 (XEN) HVM d4 save: PCI_IRQ Sep 24 00:00:36.267529 (XEN) HVM d4 save: ISA_IRQ Sep 24 00:00:36.279485 (XEN) HVM d4 save: PCI_LINK Sep 24 00:00:36.279505 (XEN) HVM d4 save: PIT Sep 24 00:00:36.279516 (XEN) HVM d4 save: RTC Sep 24 00:00:36.279525 (XEN) HVM d4 save: HPET Sep 24 00:00:36.279535 (XEN) HVM d4 save: PMTIMER Sep 24 00:00:36.291489 (XEN) HVM d4v0 save: MTRR Sep 24 00:00:36.291507 (XEN) HVM d4v1 save: MTRR Sep 24 00:00:36.291518 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 24 00:00:36.291530 (XEN) HVM d4v0 save: CPU_XSAVE Sep 24 00:00:36.303489 (XEN) HVM d4v1 save: CPU_XSAVE Sep 24 00:00:36.303508 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 24 00:00:36.303520 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 24 00:00:36.303531 (XEN) HVM d4v0 save: VMCE_VCPU Sep 24 00:00:36.315494 (XEN) HVM d4v1 save: VMCE_VCPU Sep 24 00:00:36.315513 (XEN) HVM d4v0 save: TSC_ADJUST Sep 24 00:00:36.315524 (XEN) HVM d4v1 save: TSC_ADJUST Sep 24 00:00:36.327474 (XEN) HVM d4v0 save: CPU_MSR Sep 24 00:00:36.327493 (XEN) HVM d4v1 save: CPU_MSR Sep 24 00:00:36.327505 (XEN) HVM restore d4: CPU 0 Sep 24 00:00:36.327516 [ 5668.563657] xenbr0: port 2(vif4.0) entered blocking state Sep 24 00:00:37.623489 [ 5668.563892] xenbr0: port 2(vif4.0) entered disabled state Sep 24 00:00:37.623512 [ 5668.564287] device vif4.0 entered promiscuous mode Sep 24 00:00:37.635433 [ 5668.901569] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 24 00:00:37.959492 [ 5668.901811] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 00:00:37.959515 [ 5668.902219] device vif4.0-emu entered promiscuous mode Sep 24 00:00:37.971500 [ 5668.912335] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 24 00:00:37.971524 [ 5668.912540] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 24 00:00:37.983461 (d4) HVM Loader Sep 24 00:00:37.995493 (d4) Detected Xen v4.20-unstable Sep 24 00:00:38.007489 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 24 00:00:38.007510 (d4) System requested SeaBIOS Sep 24 00:00:38.007521 (d4) CPU speed is 1995 MHz Sep 24 00:00:38.019487 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 24 00:00:38.019510 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:00:38.031486 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:00:38.031518 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:00:38.043485 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:00:38.043507 (d4) PCI-ISA link 0 routed to IRQ5 Sep 24 00:00:38.043519 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:00:38.055490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:00:38.055512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:00:38.067491 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:00:38.067513 (d4) PCI-ISA link 1 routed to IRQ10 Sep 24 00:00:38.079492 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:00:38.079514 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:00:38.091496 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:00:38.091518 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:00:38.103490 (d4) PCI-ISA link 2 routed to IRQ11 Sep 24 00:00:38.103508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:00:38.115483 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:00:38.115506 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:00:38.127488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:00:38.127510 (d4) PCI-ISA link 3 routed to IRQ5 Sep 24 00:00:38.127522 (d4) pci dev 01:2 INTD->IRQ5 Sep 24 00:00:38.139486 (d4) pci dev 01:3 INTA->IRQ10 Sep 24 00:00:38.139504 (d4) pci dev 02:0 INTA->IRQ11 Sep 24 00:00:38.139515 (d4) pci dev 04:0 INTA->IRQ5 Sep 24 00:00:38.139525 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 24 00:00:38.151492 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 00:00:38.151512 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 00:00:38.163499 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 00:00:38.163519 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 24 00:00:38.175486 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 24 00:00:38.175506 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 24 00:00:38.187485 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 00:00:38.187505 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 24 00:00:38.187518 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 24 00:00:38.199490 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 24 00:00:38.199510 (d4) Multiprocessor initialisation: Sep 24 00:00:38.211485 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 00:00:38.211508 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 00:00:38.223491 (d4) Testing HVM environment: Sep 24 00:00:38.223509 (d4) Using scratch memory at 400000 Sep 24 00:00:38.223521 (d4) - REP INSB across page boundaries ... passed Sep 24 00:00:38.235489 (d4) - REP INSW across page boundaries ... passed Sep 24 00:00:38.235509 (d4) - GS base MSRs and SWAPGS ... passed Sep 24 00:00:38.247486 (d4) Passed 3 of 3 tests Sep 24 00:00:38.247503 (d4) Writing SMBIOS tables ... Sep 24 00:00:38.247515 (d4) Loading SeaBIOS ... Sep 24 00:00:38.247525 (d4) Creating MP tables ... Sep 24 00:00:38.259486 (d4) Loading ACPI ... Sep 24 00:00:38.259503 (d4) vm86 TSS at fc100300 Sep 24 00:00:38.259513 (d4) BIOS map: Sep 24 00:00:38.259522 (d4) 10000-100e3: Scratch space Sep 24 00:00:38.259532 (d4) c0000-fffff: Main BIOS Sep 24 00:00:38.271487 (d4) E820 table: Sep 24 00:00:38.271504 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 00:00:38.271516 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 00:00:38.283483 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 00:00:38.283503 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 24 00:00:38.295494 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 24 00:00:38.295513 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 00:00:38.307495 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 00:00:38.307517 (d4) Invoking SeaBIOS ... Sep 24 00:00:38.307528 (d4) SeaBIOS (version 2424e4c-Xen) Sep 24 00:00:38.319487 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 00:00:38.319513 (d4) Sep 24 00:00:38.319522 (d4) Found Xen hypervisor signature at 40000000 Sep 24 00:00:38.331487 (d4) Running on QEMU (i440fx) Sep 24 00:00:38.331505 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 00:00:38.343489 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 00:00:38.343510 (d4) xen: copy e820... Sep 24 00:00:38.343521 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 24 00:00:38.355496 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 24 00:00:38.355516 (d4) Allocated Xen hypercall page at bf7ff000 Sep 24 00:00:38.367486 (d4) Detected Xen v4.20-unstable Sep 24 00:00:38.367505 (d4) xen: copy BIOS tables... Sep 24 00:00:38.367516 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 00:00:38.379486 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 00:00:38.379508 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 00:00:38.391487 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 00:00:38.391509 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 24 00:00:38.391521 (d4) Using pmtimer, ioport 0xb008 Sep 24 00:00:38.403487 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 24 00:00:38.403506 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 00:00:38.403520 (d4) parse_termlist: parse error, skip from 16/27641 Sep 24 00:00:38.415492 (d4) parse_termlist: parse error, skip from 87/6041 Sep 24 00:00:38.415513 (d4) Scan for VGA option rom Sep 24 00:00:38.427489 (d4) Running option rom at c000:0003 Sep 24 00:00:38.427508 (d4) pmm call arg1=0 Sep 24 00:00:38.607495 (d4) Turning on vga text mode console Sep 24 00:00:38.607513 (d4) SeaBIOS (version 2424e4c-Xen) Sep 24 00:00:38.715487 (d4) Machine UUID c05d5223-666c-49eb-91c6-d48ef3902619 Sep 24 00:00:38.727496 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 24 00:00:38.739523 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 24 00:00:38.739543 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 24 00:00:38.751522 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 00:00:38.751544 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 00:00:38.763520 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 00:00:38.763542 (d4) Searching bootorder for: HALT Sep 24 00:00:38.775519 (d4) Found 0 lpt ports Sep 24 00:00:38.775536 (d4) Found 1 serial ports Sep 24 00:00:38.775547 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 00:00:38.775560 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 00:00:38.787427 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 00:00:38.787448 (d4) PS2 keyboard initialized Sep 24 00:00:38.799369 (d4) All threads complete. Sep 24 00:00:38.835384 (d4) Scan for option roms Sep 24 00:00:38.835402 (d4) Running option rom at c980:0003 Sep 24 00:00:38.859384 (d4) pmm call arg1=1 Sep 24 00:00:38.871396 (d4) pmm call arg1=0 Sep 24 00:00:38.871413 (d4) pmm call arg1=1 Sep 24 00:00:38.871423 (d4) pmm call arg1=0 Sep 24 00:00:38.871432 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 00:00:38.895383 (d4) Sep 24 00:00:38.895398 (d4) Press ESC for boot menu. Sep 24 00:00:38.907384 (d4) Sep 24 00:00:38.907399 (d4) Searching bootorder for: HALT Sep 24 00:00:41.451401 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 00:00:41.463418 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 24 00:00:41.463438 (d4) Returned 16773120 bytes of ZoneHigh Sep 24 00:00:41.475410 (d4) e820 map has 7 items: Sep 24 00:00:41.475484 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 00:00:41.475497 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 00:00:41.487420 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 00:00:41.487441 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 24 00:00:41.499414 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 24 00:00:41.499434 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 00:00:41.511413 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 00:00:41.511433 (d4) enter handle_19: Sep 24 00:00:41.511444 (d4) NULL Sep 24 00:00:41.523410 (d4) Booting from DVD/CD... Sep 24 00:00:41.523428 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 24 00:00:41.523443 (d4) enter handle_18: Sep 24 00:00:41.523452 (d4) NULL Sep 24 00:00:41.535391 (d4) Booting from Hard Disk... Sep 24 00:00:41.535409 (d4) Booting from 0000:7c00 Sep 24 00:00:41.535420 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:01:03.219414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:01:03.219437 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:01:03.235438 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:01:03.235460 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:01:03.235475 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:01:03.247423 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:01:03.247445 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:01:03.259422 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:01:03.259444 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:01:03.271423 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:01:03.271445 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:01:03.283415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 00:01:03.283436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 00:01:03.295417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 00:01:03.295439 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 00:01:03.307362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:01:41.527473 Sep 24 00:07:13.568089 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 00:07:13.591518 Sep 24 00:07:13.591763 Sep 24 00:07:14.615982 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 00:07:14.639420 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 00:07:14.639439 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 00:07:14.651416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 00:07:14.651439 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 00:07:14.663429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:14.663452 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000c05254 Sep 24 00:07:14.675429 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:14.687417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 00:07:14.687439 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 00:07:14.699423 (XEN) cr3: 000000107d24d000 cr2: 00007fff65034edb Sep 24 00:07:14.699444 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 00:07:14.711417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:14.723412 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 00:07:14.723434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:14.735413 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 8dbfdcef1a879b00 Sep 24 00:07:14.735436 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 00:07:14.747424 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 00:07:14.759410 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 00:07:14.759432 (XEN) 8dbfdcef1a879b00 0000000000000000 0000000000000040 0000000000000000 Sep 24 00:07:14.771412 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 00:07:14.783411 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 00:07:14.783433 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 00:07:14.795412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.807408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.807429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.819411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.819432 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.831414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.843412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.843433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.867410 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:14.867428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 00:07:14.867441 (XEN) RIP: e033:[] Sep 24 00:07:14.879411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 00:07:14.879433 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 00:07:14.891416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:14.903411 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000002bea04 Sep 24 00:07:14.903434 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:14.915388 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 00:07:14.915410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:14.927428 (XEN) cr3: 000000105260c000 cr2: 000055f385232534 Sep 24 00:07:14.939421 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 00:07:14.939443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:14.951425 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 00:07:14.951446 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:14.963418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b7d8d2e06fef9d00 Sep 24 00:07:14.975410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.975431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:14.987421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.987442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:14.999416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.011414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.011435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.023419 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.023437 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 00:07:15.035417 (XEN) RIP: e033:[] Sep 24 00:07:15.035436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 00:07:15.047410 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 00:07:15.047440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.059416 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000336804 Sep 24 00:07:15.071409 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:15.071431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 00:07:15.083412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.095409 (XEN) cr3: 000000105260c000 cr2: 00007fca00f2d520 Sep 24 00:07:15.095430 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 00:07:15.107413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.107434 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 00:07:15.119414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.119436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b9a6861309b35500 Sep 24 00:07:15.131418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.143409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.143431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.155415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.167431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.179411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.191412 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.191429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 00:07:15.191442 (XEN) RIP: e033:[] Sep 24 00:07:15.203412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 00:07:15.203434 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 00:07:15.215415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.227410 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001a5474 Sep 24 00:07:15.227433 (XEN) r9: 0000000000000001 r10: 000000000000002d r11: 0000000000000246 Sep 24 00:07:15.239413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 00:07:15.251412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.251434 (XEN) cr3: 000000105260c000 cr2: 00007fce08305170 Sep 24 00:07:15.263411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 00:07:15.263432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.275413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 00:07:15.275433 (XEN) 000000000000b3be 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.287413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ec9f28a877906300 Sep 24 00:07:15.299415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.299436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.311414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.323411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.323431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.335411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.347411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.347431 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.359412 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 00:07:15.359432 (XEN) RIP: e033:[] Sep 24 00:07:15.359452 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 00:07:15.371416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 00:07:15.383411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.383434 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001b731c Sep 24 00:07:15.395416 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:15.407410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 00:07:15.407432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.419413 (XEN) cr3: 000000105260c000 cr2: 00007f28f70d8740 Sep 24 00:07:15.419433 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 00:07:15.431412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.443390 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 00:07:15.443411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.455414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ed643c408f21ca00 Sep 24 00:07:15.455436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.467416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.479414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.479435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.491394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.503431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.515413 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.515431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 00:07:15.527414 (XEN) RIP: e033:[] Sep 24 00:07:15.527433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 00:07:15.539410 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 00:07:15.539432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.551414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001c4b3c Sep 24 00:07:15.563410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:15.563432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 00:07:15.575414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.587411 (XEN) cr3: 000000105260c000 cr2: 00007f336f354170 Sep 24 00:07:15.587431 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 00:07:15.599411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.599432 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 00:07:15.611414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.611436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 de3ff13e847d6f00 Sep 24 00:07:15.623416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.635411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.635433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.647414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.659410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.659431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.671413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.683417 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.683435 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 00:07:15.683447 (XEN) RIP: e033:[] Sep 24 00:07:15.695411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 00:07:15.695434 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 00:07:15.707414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.719412 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000096a14 Sep 24 00:07:15.719434 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:15.731411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 00:07:15.743410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.743432 (XEN) cr3: 000000105260c000 cr2: 000055779be402f8 Sep 24 00:07:15.755409 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 00:07:15.755431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.767415 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 00:07:15.767436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.779415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 06fd256ca2e52100 Sep 24 00:07:15.791412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.791433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.803522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.815517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.815538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.827521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.839518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.839539 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:15.851522 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 00:07:15.851542 (XEN) RIP: e033:[] Sep 24 00:07:15.851554 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 00:07:15.863523 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 00:07:15.875518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:15.875541 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001af6b4 Sep 24 00:07:15.887521 (XEN) r9: 00000593f7b27880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 00:07:15.899516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 00:07:15.899538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:15.911523 (XEN) cr3: 000000105260c000 cr2: 00007fe014fb0170 Sep 24 00:07:15.911543 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 00:07:15.923519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:15.935516 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 00:07:15.935537 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:15.947529 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 aaceab81e191e000 Sep 24 00:07:15.947551 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.959521 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:15.971518 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.971540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.983521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.995516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:15.995545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.007520 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.007538 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 00:07:16.019520 (XEN) RIP: e033:[] Sep 24 00:07:16.019539 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 00:07:16.031524 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 00:07:16.031546 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.043523 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000009c174 Sep 24 00:07:16.055517 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 00:07:16.055539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 00:07:16.067520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.079514 (XEN) cr3: 000000105260c000 cr2: 00007f3d3e3601ac Sep 24 00:07:16.079534 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 00:07:16.091518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.091540 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 00:07:16.103518 (XEN) 000000000000001e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.103540 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7a26083ccb0d6400 Sep 24 00:07:16.115522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.127518 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.127539 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.139520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.151518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.151538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.163521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.175518 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.175536 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 00:07:16.175549 (XEN) RIP: e033:[] Sep 24 00:07:16.187520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 00:07:16.187542 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 00:07:16.199521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.211518 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000004097fc Sep 24 00:07:16.211540 (XEN) r9: 000000001a006800 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:16.223521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 00:07:16.235518 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.235539 (XEN) cr3: 000000105260c000 cr2: 0000557ba513f2f8 Sep 24 00:07:16.247517 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 00:07:16.247539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.259521 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 00:07:16.259542 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.271522 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 039b5382cae0f600 Sep 24 00:07:16.283516 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.283537 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.295524 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.307521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.307549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.319518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.331560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.331581 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.343523 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 00:07:16.343543 (XEN) RIP: e033:[] Sep 24 00:07:16.343555 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 00:07:16.355523 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 00:07:16.367518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.367540 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000094f8c Sep 24 00:07:16.379522 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 00:07:16.391517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 00:07:16.391539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.403522 (XEN) cr3: 000000105260c000 cr2: 0000559563044010 Sep 24 00:07:16.403542 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 00:07:16.415521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.427518 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 00:07:16.427539 (XEN) 000000000000006f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.439412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bbb54c98b9711f00 Sep 24 00:07:16.439434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.451399 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.463396 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.463411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.475412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.487414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.487434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.499422 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.499440 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 00:07:16.511413 (XEN) RIP: e033:[] Sep 24 00:07:16.511432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 00:07:16.523388 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 00:07:16.523410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.535426 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000003af474 Sep 24 00:07:16.547418 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:16.547439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 00:07:16.559422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.571407 (XEN) cr3: 0000001048877000 cr2: 0000557ed586b000 Sep 24 00:07:16.571428 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c Sep 24 00:07:16.575514 0000 gss: 0000000000000000 Sep 24 00:07:16.583428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.583449 (XEN) Guest stack Sep 24 00:07:16.583789 trace from rsp=ffffc9004013bed0: Sep 24 00:07:16.595422 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.595444 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 60084f8c757fa700 Sep 24 00:07:16.607424 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.623443 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.623465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.635418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.635439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.647418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.659411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.659432 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.671411 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 00:07:16.671431 (XEN) RIP: e033:[] Sep 24 00:07:16.671443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 00:07:16.683413 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 00:07:16.695410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.695432 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000015d08c Sep 24 00:07:16.707414 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:16.719408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 00:07:16.719430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.731413 (XEN) cr3: 0000000834845000 cr2: 0000557ed5123000 Sep 24 00:07:16.731433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 00:07:16.743417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.755411 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 00:07:16.755431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.767416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9a256cb1499d8100 Sep 24 00:07:16.767438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.779415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.791412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.791434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.803413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.815411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.815431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.827414 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.827432 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 00:07:16.839408 (XEN) RIP: e033:[] Sep 24 00:07:16.839427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 00:07:16.839442 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 00:07:16.851420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:16.863412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000001810b4 Sep 24 00:07:16.863434 (XEN) r9: 00000588c30b7880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:16.875418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 00:07:16.887410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:16.887431 (XEN) cr3: 0000001048877000 cr2: 00007f5aa5fe3aa1 Sep 24 00:07:16.899412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 00:07:16.899433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:16.911420 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 00:07:16.911441 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:16.923424 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 65acf0b48bcc8200 Sep 24 00:07:16.935413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.935434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:16.947419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.959411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.959432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.971428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.983410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:16.983431 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:16.995412 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 00:07:16.995432 (XEN) RIP: e033:[] Sep 24 00:07:16.995444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 00:07:17.007416 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 00:07:17.019414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.019436 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000b153c Sep 24 00:07:17.031415 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 00:07:17.031437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 00:07:17.043417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.055413 (XEN) cr3: 000000105260c000 cr2: 00007f6766f0b438 Sep 24 00:07:17.055433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 00:07:17.067412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.067434 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 00:07:17.079413 (XEN) 000000000000003c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.091409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 72b2eeb204e10100 Sep 24 00:07:17.091431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.103420 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.115408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.115430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.127411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.139407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.139427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.151414 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:17.151432 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 00:07:17.163419 (XEN) RIP: e033:[] Sep 24 00:07:17.163438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 00:07:17.163453 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 00:07:17.175416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.187413 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000012d09c Sep 24 00:07:17.187435 (XEN) r9: 000005aadb127880 r10: 00000581fe37f480 r11: 0000000000000246 Sep 24 00:07:17.199415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 00:07:17.211413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.211434 (XEN) cr3: 0000001053456000 cr2: 000055956308b038 Sep 24 00:07:17.223412 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 00:07:17.235408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.235437 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 00:07:17.247411 (XEN) 0000000684d1dbf8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.247433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 798b38b3eca86f00 Sep 24 00:07:17.259410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.271410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.271432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.283412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.295408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.295429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.307413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.319407 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:17.319426 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 00:07:17.319438 (XEN) RIP: e033:[] Sep 24 00:07:17.331407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 00:07:17.331429 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 00:07:17.343411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.343433 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002465724 Sep 24 00:07:17.355456 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:17.367415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 00:07:17.367436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.379413 (XEN) cr3: 0000001048877000 cr2: 00007fff8506ccf0 Sep 24 00:07:17.391409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 00:07:17.391431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.403411 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 00:07:17.403432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.415410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e6cf6ce1cb62c000 Sep 24 00:07:17.427410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.427431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.439414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.451410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.451431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.463412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.475407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.475428 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:17.487408 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 00:07:17.487428 (XEN) RIP: e033:[] Sep 24 00:07:17.487440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 00:07:17.499413 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 00:07:17.499435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.511417 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001646c54 Sep 24 00:07:17.523413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:17.523435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 00:07:17.535413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.547418 (XEN) cr3: 0000001048877000 cr2: 00007f74c2ce5bd0 Sep 24 00:07:17.547438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 00:07:17.559425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.559446 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 00:07:17.571413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.583409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 eac24dfea069cb00 Sep 24 00:07:17.583432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.595411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.607410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.607431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.619413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.631410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.631431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.643415 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:17.643433 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 00:07:17.655408 (XEN) RIP: e033:[] Sep 24 00:07:17.655427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 00:07:17.655442 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 00:07:17.667417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.679412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000012a6ec Sep 24 00:07:17.679434 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 00:07:17.691416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 00:07:17.703410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.703431 (XEN) cr3: 0000001048877000 cr2: 00007f7266dbe438 Sep 24 00:07:17.715413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 00:07:17.727404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.727426 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 00:07:17.739407 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.739429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 aa88df72b5babb00 Sep 24 00:07:17.751414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.763412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.763433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.775414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.787408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.787429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.799411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.811413 (XEN) 0000000000000000 0000000000000000 Sep 24 00:07:17.811431 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 00:07:17.811444 (XEN) RIP: e033:[] Sep 24 00:07:17.823412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 00:07:17.823435 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 00:07:17.835412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 00:07:17.835434 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000006262c Sep 24 00:07:17.847415 (XEN) r9: 000005aadb127880 r10: 00000582756d8880 r11: 0000000000000246 Sep 24 00:07:17.859415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 00:07:17.859442 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 00:07:17.871412 (XEN) cr3: 000000105260c000 cr2: 00007f47138db004 Sep 24 00:07:17.883408 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 00:07:17.883430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 00:07:17.895409 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 00:07:17.895430 (XEN) 0000000684d1a91a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 00:07:17.907411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 25c0b04ffeef0800 Sep 24 00:07:17.919408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.919429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 00:07:17.931415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.943408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.943428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:17.955415 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6074253255770) Sep 24 00:07:17.967416 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 00:07:17.967435 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 00:07:17.967447 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 00:07:17.979411 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 00:07:17.979430 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 00:07:17.979442 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 00:07:17.991410 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 00:07:17.991429 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 00:07:17.991441 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 00:07:18.003411 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 00:07:18.003430 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 00:07:18.003442 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 00:07:18.015412 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 00:07:18.015431 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 00:07:18.015443 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 00:07:18.027415 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 00:07:18.027434 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 00:07:18.027447 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 00:07:18.039415 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 00:07:18.039434 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 24 00:07:18.051409 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 00:07:18.051429 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 00:07:18.051441 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 00:07:18.063412 (XEN) heap[node=0][zone=23] -> 3672928 pages Sep 24 00:07:18.063432 (XEN) heap[node=0][zone=24] -> 194429 pages Sep 24 00:07:18.063444 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 00:07:18.075412 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 00:07:18.075430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 00:07:18.075442 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 00:07:18.087411 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 00:07:18.087430 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 00:07:18.087441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 00:07:18.099410 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 00:07:18.099429 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 00:07:18.099440 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 00:07:18.111417 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 00:07:18.111435 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 00:07:18.111446 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 00:07:18.123412 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 00:07:18.123431 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 00:07:18.135409 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 00:07:18.135429 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 00:07:18.135441 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 00:07:18.135459 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 00:07:18.147414 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 00:07:18.147432 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 00:07:18.147443 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 00:07:18.159417 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 00:07:18.159435 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 00:07:18.159446 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 00:07:18.171415 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 00:07:18.171433 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 00:07:18.171444 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 00:07:18.183412 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 00:07:18.183431 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 00:07:18.195404 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 00:07:18.195425 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 00:07:18.195437 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 00:07:18.207411 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 00:07:18.207431 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 00:07:18.207442 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 00:07:18.219411 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 00:07:18.219431 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 00:07:18.219442 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 00:07:18.231410 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 00:07:18.231429 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 24 00:07:18.231442 (XEN) heap[node=1][zone=25] -> 288980 pages Sep 24 00:07:18.243413 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 00:07:18.243432 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 00:07:18.243444 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 00:07:18.255411 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 00:07:18.255430 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 00:07:18.255442 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 00:07:18.267411 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 00:07:18.267430 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 00:07:18.267441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 00:07:18.279412 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 00:07:18.279430 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 00:07:18.279442 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 00:07:18.291414 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 00:07:18.291432 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 00:07:18.291444 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 00:07:18.303376 Sep 24 00:07:18.620075 (XEN) MSI information: Sep 24 00:07:18.635421 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 00:07:18.635447 (XE Sep 24 00:07:18.635769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 00:07:18.647429 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.659433 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.675441 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.675466 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.687422 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.699409 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 24 00:07:18.699436 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 24 00:07:18.711416 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:18.723413 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 24 00:07:18.723438 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 24 00:07:18.735422 (XEN) MSI-X 84 vec=5b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 00:07:18.747416 (XEN) MSI-X 85 vec=81 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 00:07:18.759428 (XEN) MSI-X 86 vec=e9 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 00:07:18.759453 (XEN) MSI-X 87 vec=52 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:18.771418 (XEN) MSI-X 88 vec=32 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 00:07:18.783420 (XEN) MSI-X 89 vec=42 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 00:07:18.795407 (XEN) MSI-X 90 vec=49 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 00:07:18.795433 (XEN) MSI-X 91 vec=79 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 00:07:18.807417 (XEN) MSI-X 92 vec=3a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:18.819414 (XEN) MSI-X 93 vec=ed fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 00:07:18.819439 (XEN) MSI-X 94 vec=e8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 00:07:18.831420 (XEN) MSI-X 95 vec=c1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 00:07:18.843415 (XEN) MSI-X 96 vec=98 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 00:07:18.843440 (XEN) MSI-X 97 vec=d8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 00:07:18.855432 (XEN) MSI-X 98 vec=ac fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 00:07:18.867416 (XEN) MSI-X 99 vec=dc fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 00:07:18.879419 (XEN) MSI-X 100 vec=c9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:18.879445 (XEN) MSI-X 101 vec=bf fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 00:07:18.891418 (XEN) MSI-X 102 vec=76 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 00:07:18.903415 (XEN) MSI-X 103 vec=af fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 00:07:18.903440 (XEN) MSI-X 104 vec=94 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 24 00:07:18.915419 (XEN) MSI-X 105 vec=de fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 00:07:18.927419 (XEN) MSI-X 106 vec=9f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 00:07:18.927444 (XEN) MSI-X 107 vec=65 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 00:07:18.939423 (XEN) MSI-X 108 vec=6e fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 00:07:18.951419 (XEN) MSI-X 109 vec=aa fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 00:07:18.963412 (XEN) MSI-X 110 vec=4a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 00:07:18.963437 (XEN) MSI-X 111 vec=b1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 00:07:18.975422 (XEN) MSI-X 112 vec=30 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 00:07:18.987417 (XEN) MSI-X 113 vec=66 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 00:07:18.987442 (XEN) MSI-X 114 vec=98 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 00:07:18.999423 (XEN) MSI-X 115 vec=87 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:19.011417 (XEN) MSI-X 116 vec=3c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 00:07:19.023418 (XEN) MSI-X 117 vec=ac fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 00:07:19.023443 (XEN) MSI-X 118 vec=2d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:19.035421 (XEN) MSI-X 119 vec=44 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 00:07:19.047418 (XEN) MSI-X 120 vec=ce fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 00:07:19.047442 (XEN) MSI-X 121 vec=54 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 00:07:19.059424 (XEN) MSI-X 122 vec=8c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 00:07:19.071426 (XEN) MSI-X 123 vec=3f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 00:07:19.083415 (XEN) MSI-X 124 vec=5c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 00:07:19.083440 (XEN) MSI-X 125 vec=c8 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 00:07:19.095424 (XEN) MSI-X 126 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 00:07:19.107415 (XEN) MSI-X 127 vec=bb fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 00:07:19.119415 (XEN) MSI-X 128 vec=24 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 00:07:19.119441 (XEN) MSI-X 129 vec=35 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 00:07:19.131419 (XEN) MSI-X 130 vec=d4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 00:07:19.143416 (XEN) MSI-X 131 vec=c4 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:19.143440 (XEN) MSI-X 132 vec=74 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 00:07:19.155421 (XEN) MSI-X 133 vec=9c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 00:07:19.167423 (XEN) MSI-X 134 vec=46 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 00:07:19.179414 (XEN) MSI-X 135 vec=45 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:19.179440 (XEN) MSI-X 136 vec=56 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 00:07:19.191427 (XEN) MSI-X 137 vec=b8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 00:07:19.203416 (XEN) MSI-X 138 vec=44 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:19.203441 (XEN) MSI-X 139 vec=3b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 00:07:19.215421 (XEN) MSI-X 140 vec=6d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:19.227418 (XEN) MSI-X 141 vec=55 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 00:07:19.239412 (XEN) MSI-X 142 vec=d4 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 00:07:19.239438 (XEN) MSI-X 143 vec=b4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 00:07:19.251420 (XEN) MSI-X 144 vec=e4 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 24 00:07:19.263415 (XEN) MSI-X 145 vec=6a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 00:07:19.263440 (XEN) MSI-X 146 vec=8b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 00:07:19.275422 (XEN) MSI-X 147 vec=cc fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 00:07:19.287417 (XEN) MSI-X 148 vec=bc fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 00:07:19.299415 (XEN) MSI-X 149 vec=26 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 00:07:19.299440 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.311423 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.323418 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.335409 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.335435 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.347420 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.359414 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.359439 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.371422 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 00:07:19.383379 Sep 24 00:07:20.619507 (XEN) ==== PCI devices ==== Sep 24 00:07:20.643427 (XEN) ==== segment 0000 ==== Sep 24 00:07:20.643455 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 00:07:20.643467 (XEN) 0000:ff:1f.0 Sep 24 00:07:20.643779 - d0 - node -1 Sep 24 00:07:20.655427 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 00:07:20.655446 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 00:07:20.655457 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 00:07:20.667416 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 00:07:20.667435 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 00:07:20.667446 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 00:07:20.667456 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 00:07:20.679420 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 00:07:20.679438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 00:07:20.679449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 00:07:20.691422 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 00:07:20.691440 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 00:07:20.691451 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 00:07:20.703415 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 00:07:20.703433 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 00:07:20.703444 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 00:07:20.703455 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 00:07:20.715414 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 00:07:20.715432 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 00:07:20.715443 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 00:07:20.727413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 00:07:20.727431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 00:07:20.727443 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 00:07:20.739410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 00:07:20.739429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 00:07:20.739441 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 00:07:20.739451 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 00:07:20.751416 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 00:07:20.751433 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 00:07:20.751444 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 00:07:20.763413 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 00:07:20.763432 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 00:07:20.763443 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 00:07:20.775411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 00:07:20.775430 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 00:07:20.775441 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 00:07:20.775451 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 00:07:20.787415 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 00:07:20.787433 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 00:07:20.787444 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 00:07:20.799413 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 00:07:20.799431 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 00:07:20.799442 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 00:07:20.811411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 00:07:20.811430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 00:07:20.811441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 00:07:20.811451 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 00:07:20.823414 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 00:07:20.823431 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 00:07:20.823442 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 00:07:20.835412 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 00:07:20.835430 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 00:07:20.835441 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 00:07:20.847414 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 00:07:20.847434 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 00:07:20.847445 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 00:07:20.847455 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 00:07:20.859413 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 00:07:20.859431 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 00:07:20.859442 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 00:07:20.871412 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 00:07:20.871431 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 00:07:20.871442 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 00:07:20.871452 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 00:07:20.883412 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 00:07:20.883430 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 00:07:20.883448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 00:07:20.895418 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 00:07:20.895436 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 00:07:20.895447 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 00:07:20.907408 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 00:07:20.907427 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 00:07:20.907439 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 00:07:20.907449 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 00:07:20.919416 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 00:07:20.919434 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 00:07:20.919445 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 00:07:20.931411 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 00:07:20.931431 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 00:07:20.931442 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 00:07:20.943413 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 00:07:20.943431 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 00:07:20.943442 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 00:07:20.943452 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 00:07:20.955414 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 00:07:20.955432 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 00:07:20.955443 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 00:07:20.967414 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 00:07:20.967432 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 00:07:20.967443 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 00:07:20.979409 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 00:07:20.979428 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 00:07:20.979439 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 00:07:20.979449 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 00:07:20.991421 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 00:07:20.991439 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 00:07:20.991450 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 00:07:21.003414 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 00:07:21.003432 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 00:07:21.003443 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 00:07:21.015411 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 00:07:21.015429 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 00:07:21.015440 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 00:07:21.015450 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 00:07:21.027415 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 00:07:21.027433 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 00:07:21.027444 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 00:07:21.039417 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 00:07:21.039436 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 00:07:21.039447 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 00:07:21.051407 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 00:07:21.051426 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 00:07:21.051437 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 00:07:21.063409 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 00:07:21.063428 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 00:07:21.063439 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 00:07:21.063449 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 00:07:21.075411 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 00:07:21.075429 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 00:07:21.075440 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 00:07:21.087413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 00:07:21.087431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 00:07:21.087442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 00:07:21.099408 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 00:07:21.099427 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 00:07:21.099438 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 00:07:21.099448 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 00:07:21.111412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 00:07:21.111429 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 00:07:21.111440 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 00:07:21.123409 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 00:07:21.123427 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 00:07:21.123439 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 00:07:21.135411 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 00:07:21.135430 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 00:07:21.135448 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 00:07:21.135459 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 00:07:21.147411 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 00:07:21.147429 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 00:07:21.147440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 00:07:21.159409 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 00:07:21.159427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 00:07:21.159439 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 00:07:21.159449 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 00:07:21.171413 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 00:07:21.171430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 00:07:21.171441 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 00:07:21.183411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 00:07:21.183430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 00:07:21.183441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 00:07:21.195413 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 00:07:21.195431 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 00:07:21.195443 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 00:07:21.195453 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 00:07:21.207413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 00:07:21.231495 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 00:07:21.243488 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 24 00:07:21.243510 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 00:07:21.255487 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 00:07:21.255506 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 00:07:21.255517 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 00:07:21.267488 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 00:07:21.267508 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 00:07:21.267519 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 00:07:21.279488 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 00:07:21.279506 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 00:07:21.279519 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 00:07:21.291487 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 00:07:21.291505 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 00:07:21.291516 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 00:07:21.303487 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 00:07:21.303505 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 00:07:21.303518 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 00:07:21.315487 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 00:07:21.315507 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 00:07:21.327474 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 00:07:21.327495 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 00:07:21.327506 Sep 24 00:07:22.623747 (XEN) Dumping timer queues: Sep 24 00:07:22.639420 (XEN) CPU00: Sep 24 00:07:22.639437 (XEN) ex= 7672us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 24 00:07:22.639769 _timer_fn(0000000000000000) Sep 24 00:07:22.651422 (XEN) ex= 399846us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 00:07:22.663418 (XEN) ex= 3245227us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 24 00:07:22.675408 (XEN) ex= 4259250us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 24 00:07:22.687412 (XEN) ex= 2750203us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 24 00:07:22.699410 (XEN) ex= 70826102us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 00:07:22.699437 (XEN) ex= 10763079us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 00:07:22.711421 (XEN) CPU01: Sep 24 00:07:22.723420 (XEN) ex= 994759us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.723447 (XEN) CPU02: Sep 24 00:07:22.735407 (XEN) ex= 8632us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.735434 (XEN) ex= 965198us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 24 00:07:22.747425 (XEN) ex= 118133us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 24 00:07:22.759421 (XEN) ex= 3245230us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 24 00:07:22.771422 (XEN) CPU03: Sep 24 00:07:22.771437 (XEN) ex= 8632us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.783423 (XEN) CPU04: Sep 24 00:07:22.783438 (XEN) ex= 2892us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.795421 (XEN) ex= 40285us timer=ffff8310525da4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff8310525da490) Sep 24 00:07:22.807419 (XEN) ex= 669191us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 24 00:07:22.819419 (XEN) CPU05: Sep 24 00:07:22.819434 (XEN) ex= 2892us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.831428 (XEN) CPU06: Sep 24 00:07:22.831444 (XEN) ex= 822133us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 24 00:07:22.843419 (XEN) ex= 992485us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.855420 (XEN) ex= 2487247us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 24 00:07:22.867417 (XEN) ex= 3245231us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 24 00:07:22.879421 (XEN) CPU07: Sep 24 00:07:22.879436 (XEN) ex= 992485us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.891424 (XEN) CPU08: Sep 24 00:07:22.891440 (XEN) ex= 991706us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.903419 (XEN) ex= 3472191us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 24 00:07:22.915411 (XEN) CPU09: Sep 24 00:07:22.915427 (XEN) ex= 991706us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.927410 (XEN) ex= 3245231us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 24 00:07:22.939404 (XEN) CPU10: Sep 24 00:07:22.939420 (XEN) ex= 989371us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.951428 (XEN) ex= 3245227us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 24 00:07:22.963412 (XEN) ex= 2750203us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 24 00:07:22.963441 (XEN) ex= 4174187us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 24 00:07:22.975424 (XEN) CPU11: Sep 24 00:07:22.987410 (XEN) ex= 989371us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.987437 (XEN) CPU12: Sep 24 00:07:22.999406 (XEN) ex= 1661us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:22.999434 (XEN) ex= 2750202us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 24 00:07:23.011423 (XEN) ex= 3245226us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 24 00:07:23.023423 (XEN) ex= 3469187us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 24 00:07:23.035440 (XEN) CPU13: Sep 24 00:07:23.035457 (XEN) ex= 1662us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.047417 (XEN) ex= 4165227us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Sep 24 00:07:23.059419 (XEN) CPU14: Sep 24 00:07:23.059434 (XEN) ex= 994007us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.071421 (XEN) ex= 2750198us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 24 00:07:23.083416 (XEN) ex= 1173225us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 24 00:07:23.095418 (XEN) ex= 4262195us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 24 00:07:23.107416 (XEN) CPU15: Sep 24 00:07:23.107432 (XEN) ex= 994008us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.119421 (XEN) ex= 3245213us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 24 00:07:23.131421 (XEN) CPU16: Sep 24 00:07:23.131437 (XEN) ex= 990095us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.143417 (XEN) ex= 3245213us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 24 00:07:23.155418 (XEN) ex= 1469227us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 24 00:07:23.167418 (XEN) CPU17: Sep 24 00:07:23.167434 (XEN) ex= 990095us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.179421 (XEN) CPU18: Sep 24 00:07:23.179436 (XEN) ex= 38429us timer=ffff8310484444d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831048444490) Sep 24 00:07:23.191419 (XEN) ex= 989249us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.203411 (XEN) ex= 3966210us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 24 00:07:23.215414 (XEN) CPU19: Sep 24 00:07:23.215430 (XEN) ex= 2923us timer=ffff830839dc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dc5460) Sep 24 00:07:23.227413 (XEN) ex= 3261194us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 24 00:07:23.239422 (XEN) ex= 989249us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.239449 (XEN) CPU20: Sep 24 00:07:23.251412 (XEN) ex= 12116us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.251438 (XEN) ex= 246074us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 24 00:07:23.263427 (XEN) CPU21: Sep 24 00:07:23.263443 (XEN) ex= 989248us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.275423 (XEN) ex= 2469188us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 24 00:07:23.287424 (XEN) CPU22: Sep 24 00:07:23.287440 (XEN) ex= 996924us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.299424 (XEN) ex= 3700200us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 24 00:07:23.311423 (XEN) ex= 1669212us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 24 00:07:23.323423 (XEN) CPU23: Sep 24 00:07:23.323439 (XEN) ex= 996924us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.335418 (XEN) CPU24: Sep 24 00:07:23.335434 (XEN) ex= 505935us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 24 00:07:23.347420 (XEN) ex= 988473us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.359426 (XEN) ex= 3245214us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 24 00:07:23.371420 (XEN) CPU25: Sep 24 00:07:23.371436 (XEN) ex= 988473us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.383420 (XEN) CPU26: Sep 24 00:07:23.383436 (XEN) ex= 977835us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.395418 (XEN) ex= 3708195us timer=ffff830839789070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839789000) Sep 24 00:07:23.407419 (XEN) CPU27: Sep 24 00:07:23.407434 (XEN) ex= 977835us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.419414 (XEN) CPU28: Sep 24 00:07:23.419429 (XEN) ex= 984605us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.431419 (XEN) ex= 3245203us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 24 00:07:23.443418 (XEN) ex= 3090196us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 24 00:07:23.455413 (XEN) CPU29: Sep 24 00:07:23.455429 (XEN) ex= 984605us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.455449 (XEN) ex= 3064184us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 24 00:07:23.467427 (XEN) CPU30: Sep 24 00:07:23.479408 (XEN) ex= 7736us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.479436 (XEN) ex= 3965201us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 24 00:07:23.491421 (XEN) ex= 2750191us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 24 00:07:23.503423 (XEN) CPU31: Sep 24 00:07:23.503438 (XEN) ex= 7736us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.515422 (XEN) ex= 248741us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 24 00:07:23.527423 (XEN) CPU32: Sep 24 00:07:23.527439 (XEN) ex= 7781us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.539424 (XEN) ex= 2173215us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 24 00:07:23.551433 (XEN) CPU33: Sep 24 00:07:23.551449 (XEN) ex= 7781us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.563439 (XEN) CPU34: Sep 24 00:07:23.563454 (XEN) ex= 7683us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.575426 (XEN) ex= 2598192us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 24 00:07:23.594290 (XEN) ex= 1965202us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 24 00:07:23.599422 (XEN) CPU35: Sep 24 00:07:23.599438 (XEN) ex= 7683us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.611420 (XEN) CPU36: Sep 24 00:07:23.611435 (XEN) ex= 469168us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 24 00:07:23.623422 (XEN) ex= 694133us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 24 00:07:23.635420 (XEN) ex= 920494us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.647427 (XEN) CPU37: Sep 24 00:07:23.647443 (XEN) ex= 920494us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.659415 (XEN) CPU38: Sep 24 00:07:23.659431 (XEN) ex= 7781us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.671414 (XEN) ex= 191557us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 24 00:07:23.683421 (XEN) CPU39: Sep 24 00:07:23.683437 (XEN) ex= 7781us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.695414 (XEN) ex= 3004196us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 24 00:07:23.707411 (XEN) CPU40: Sep 24 00:07:23.707427 (XEN) ex= 994757us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.719412 (XEN) ex= 3173197us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 24 00:07:23.731411 (XEN) CPU41: Sep 24 00:07:23.731427 (XEN) ex= 994757us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.743410 (XEN) CPU42: Sep 24 00:07:23.743426 (XEN) ex= 438133us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 24 00:07:23.755414 (XEN) ex= 982018us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.767411 (XEN) CPU43: Sep 24 00:07:23.767427 (XEN) ex= 982018us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.779409 (XEN) CPU44: Sep 24 00:07:23.779425 (XEN) ex= 972853us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.779445 (XEN) CPU45: Sep 24 00:07:23.791413 (XEN) ex= 972853us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.791440 (XEN) ex= 1014133us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 24 00:07:23.803424 (XEN) CPU46: Sep 24 00:07:23.815410 (XEN) ex= 976630us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.815437 (XEN) CPU47: Sep 24 00:07:23.815446 (XEN) ex= 976631us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.827423 (XEN) ex= 3245205us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 24 00:07:23.839425 (XEN) CPU48: Sep 24 00:07:23.839441 (XEN) ex= 374133us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 24 00:07:23.851434 (XEN) ex= 976632us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.863423 (XEN) CPU49: Sep 24 00:07:23.863438 (XEN) ex= 976632us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.875420 (XEN) CPU50: Sep 24 00:07:23.875436 (XEN) ex= 971689us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.887425 (XEN) ex= 3059181us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 24 00:07:23.899421 (XEN) CPU51: Sep 24 00:07:23.899437 (XEN) ex= 971689us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.911419 (XEN) CPU52: Sep 24 00:07:23.911435 (XEN) ex= 998059us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.923418 (XEN) ex= 3669209us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 24 00:07:23.935416 (XEN) ex= 3336190us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 24 00:07:23.947429 (XEN) CPU53: Sep 24 00:07:23.947444 (XEN) ex= 998059us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.959417 (XEN) CPU54: Sep 24 00:07:23.959432 (XEN) ex= 993138us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.971416 (XEN) ex= 3766233us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 24 00:07:23.983414 (XEN) CPU55: Sep 24 00:07:23.983430 (XEN) ex= 993138us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 00:07:23.995423 (XEN) ex= 193409486us timer=ffff831045c2bc98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff831045c2bc78) Sep 24 00:07:24.007369 Sep 24 00:07:24.579801 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 00:07:24.603426 (XEN) max state: unlimited Sep 24 00:07:24.603444 (XEN) ==cpu0== Sep 24 00:07:24.603453 (XEN) C1: type[C Sep 24 00:07:24.603778 1] latency[ 2] usage[ 481376] method[ FFH] duration[97515161604] Sep 24 00:07:24.615434 (XEN) C2: type[C1] latency[ 10] usage[ 557895] method[ FFH] duration[263155048474] Sep 24 00:07:24.627427 (XEN) C3: type[C2] latency[ 40] usage[ 309234] method[ FFH] duration[384893879660] Sep 24 00:07:24.639421 (XEN) *C4: type[C3] latency[133] usage[ 101367] method[ FFH] duration[5271577939937] Sep 24 00:07:24.639448 (XEN) C0: usage[ 1449872] duration[65119030187] Sep 24 00:07:24.651423 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.651444 (XEN) CC3[384697674662] CC6[5143291150998] CC7[0] Sep 24 00:07:24.663420 (XEN) ==cpu1== Sep 24 00:07:24.663436 (XEN) C1: type[C1] latency[ 2] usage[ 130407] method[ FFH] duration[26807277920] Sep 24 00:07:24.675424 (XEN) C2: type[C1] latency[ 10] usage[ 141930] method[ FFH] duration[125136550632] Sep 24 00:07:24.675450 (XEN) C3: type[C2] latency[ 40] usage[ 95277] method[ FFH] duration[225340573019] Sep 24 00:07:24.687425 (XEN) *C4: type[C3] latency[133] usage[ 103138] method[ FFH] duration[5695026298705] Sep 24 00:07:24.699416 (XEN) C0: usage[ 470752] duration[9950456264] Sep 24 00:07:24.699435 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.711417 (XEN) CC3[384697674662] CC6[5143291150998] CC7[0] Sep 24 00:07:24.711437 (XEN) ==cpu2== Sep 24 00:07:24.723410 (XEN) C1: type[C1] latency[ 2] usage[ 494320] method[ FFH] duration[59450375738] Sep 24 00:07:24.723437 (XEN) C2: type[C1] latency[ 10] usage[ 436726] method[ FFH] duration[219434756528] Sep 24 00:07:24.735419 (XEN) C3: type[C2] latency[ 40] usage[ 320794] method[ FFH] duration[399535611951] Sep 24 00:07:24.747422 (XEN) *C4: type[C3] latency[133] usage[ 110423] method[ FFH] duration[5328730383990] Sep 24 00:07:24.759414 (XEN) C0: usage[ 1362263] duration[75110088769] Sep 24 00:07:24.759434 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.771412 (XEN) CC3[425399315325] CC6[5155435862505] CC7[0] Sep 24 00:07:24.771432 (XEN) ==cpu3== Sep 24 00:07:24.771442 (XEN) C1: type[C1] latency[ 2] usage[ 214770] method[ FFH] duration[39247029577] Sep 24 00:07:24.783419 (XEN) C2: type[C1] latency[ 10] usage[ 312428] method[ FFH] duration[186907446431] Sep 24 00:07:24.795414 (XEN) C3: type[C2] latency[ 40] usage[ 248365] method[ FFH] duration[337268285281] Sep 24 00:07:24.807407 (XEN) *C4: type[C3] latency[133] usage[ 92254] method[ FFH] duration[5504686722669] Sep 24 00:07:24.807435 (XEN) C0: usage[ 867817] duration[14151869215] Sep 24 00:07:24.819412 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.819434 (XEN) CC3[425399315325] CC6[5155435862505] CC7[0] Sep 24 00:07:24.831411 (XEN) ==cpu4== Sep 24 00:07:24.831427 (XEN) C1: type[C1] latency[ 2] usage[ 239896] method[ FFH] duration[71410998926] Sep 24 00:07:24.843416 (XEN) C2: type[C1] latency[ 10] usage[ 509571] method[ FFH] duration[253208833245] Sep 24 00:07:24.843443 (XEN) C3: type[C2] latency[ 40] usage[ 330686] method[ FFH] duration[449253541774] Sep 24 00:07:24.855420 (XEN) *C4: type[C3] latency[133] usage[ 118498] method[ FFH] duration[5268456427254] Sep 24 00:07:24.867417 (XEN) C0: usage[ 1198651] duration[39931612704] Sep 24 00:07:24.867437 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.879426 (XEN) CC3[444158771497] CC6[5137263085851] CC7[0] Sep 24 00:07:24.879446 (XEN) ==cpu5== Sep 24 00:07:24.891411 (XEN) C1: type[C1] latency[ 2] usage[ 170066] method[ FFH] duration[25118899315] Sep 24 00:07:24.891438 (XEN) C2: type[C1] latency[ 10] usage[ 196694] method[ FFH] duration[120090784556] Sep 24 00:07:24.903419 (XEN) C3: type[C2] latency[ 40] usage[ 132772] method[ FFH] duration[224835340841] Sep 24 00:07:24.915415 (XEN) *C4: type[C3] latency[133] usage[ 94479] method[ FFH] duration[5700549671309] Sep 24 00:07:24.927411 (XEN) C0: usage[ 594011] duration[11666806836] Sep 24 00:07:24.927432 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.939414 (XEN) CC3[444158771497] CC6[5137263085851] CC7[0] Sep 24 00:07:24.939435 (XEN) ==cpu6== Sep 24 00:07:24.939444 (XEN) C1: type[C1] latency[ 2] usage[ 380694] method[ FFH] duration[87687811610] Sep 24 00:07:24.951422 (XEN) C2: type[C1] latency[ 10] usage[ 573849] method[ FFH] duration[286212601761] Sep 24 00:07:24.963413 (XEN) C3: type[C2] latency[ 40] usage[ 349997] method[ FFH] duration[485836026417] Sep 24 00:07:24.963440 (XEN) *C4: type[C3] latency[133] usage[ 108990] method[ FFH] duration[5171235817364] Sep 24 00:07:24.975421 (XEN) C0: usage[ 1413530] duration[51289307423] Sep 24 00:07:24.975441 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:24.987422 (XEN) CC3[521027956640] CC6[4965106771828] CC7[0] Sep 24 00:07:24.987441 (XEN) ==cpu7== Sep 24 00:07:24.999423 (XEN) C1: type[C1] latency[ 2] usage[ 134563] method[ FFH] duration[32291729603] Sep 24 00:07:24.999450 (XEN) C2: type[C1] latency[ 10] usage[ 214573] method[ FFH] duration[169699183829] Sep 24 00:07:25.011420 (XEN) C3: type[C2] latency[ 40] usage[ 179191] method[ FFH] duration[311006311119] Sep 24 00:07:25.023416 (XEN) *C4: type[C3] latency[133] usage[ 92794] method[ FFH] duration[5554122759478] Sep 24 00:07:25.035418 (XEN) C0: usage[ 621121] duration[15141670131] Sep 24 00:07:25.035440 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.047409 (XEN) CC3[521027956640] CC6[4965106771828] CC7[0] Sep 24 00:07:25.047430 (XEN) ==cpu8== Sep 24 00:07:25.047439 (XEN) C1: type[C1] latency[ 2] usage[ 399485] method[ FFH] duration[90545785152] Sep 24 00:07:25.059414 (XEN) C2: type[C1] latency[ 10] usage[ 555829] method[ FFH] duration[268116080024] Sep 24 00:07:25.071412 (XEN) C3: type[C2] latency[ 40] usage[ 324828] method[ FFH] duration[443662405129] Sep 24 00:07:25.071439 (XEN) *C4: type[C3] latency[133] usage[ 118595] method[ FFH] duration[5217682612888] Sep 24 00:07:25.083424 (XEN) C0: usage[ 1398737] duration[62254833283] Sep 24 00:07:25.095410 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.095432 (XEN) CC3[437638419950] CC6[5113068818127] CC7[0] Sep 24 00:07:25.107410 (XEN) ==cpu9== Sep 24 00:07:25.107426 (XEN) C1: type[C1] latency[ 2] usage[ 65227] method[ FFH] duration[9388795447] Sep 24 00:07:25.119408 (XEN) C2: type[C1] latency[ 10] usage[ 140496] method[ FFH] duration[73479979153] Sep 24 00:07:25.119435 (XEN) C3: type[C2] latency[ 40] usage[ 67360] method[ FFH] duration[176862193552] Sep 24 00:07:25.131416 (XEN) *C4: type[C3] latency[133] usage[ 120862] method[ FFH] duration[5811524264224] Sep 24 00:07:25.143417 (XEN) C0: usage[ 393945] duration[11006576386] Sep 24 00:07:25.143438 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.155413 (XEN) CC3[437638419950] CC6[5113068818127] CC7[0] Sep 24 00:07:25.155433 (XEN) ==cpu10== Sep 24 00:07:25.155442 (XEN) C1: type[C1] latency[ 2] usage[ 577658] method[ FFH] duration[82922000890] Sep 24 00:07:25.167421 (XEN) C2: type[C1] latency[ 10] usage[ 527948] method[ FFH] duration[248509709177] Sep 24 00:07:25.179420 (XEN) C3: type[C2] latency[ 40] usage[ 297306] method[ FFH] duration[401675960777] Sep 24 00:07:25.191423 (XEN) *C4: type[C3] latency[133] usage[ 114012] method[ FFH] duration[5232592493360] Sep 24 00:07:25.191450 (XEN) C0: usage[ 1516924] duration[116561699884] Sep 24 00:07:25.203414 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.203436 (XEN) CC3[440209982413] CC6[5082764085586] CC7[0] Sep 24 00:07:25.215417 (XEN) ==cpu11== Sep 24 00:07:25.215433 (XEN) C1: type[C1] latency[ 2] usage[ 74086] method[ FFH] duration[14958799082] Sep 24 00:07:25.227420 (XEN) C2: type[C1] latency[ 10] usage[ 62129] method[ FFH] duration[48861630902] Sep 24 00:07:25.239410 (XEN) C3: type[C2] latency[ 40] usage[ 50371] method[ FFH] duration[218815349325] Sep 24 00:07:25.239437 (XEN) *C4: type[C3] latency[133] usage[ 147200] method[ FFH] duration[5788325983557] Sep 24 00:07:25.251418 (XEN) C0: usage[ 333786] duration[11300184354] Sep 24 00:07:25.251438 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.263419 (XEN) CC3[440209982413] CC6[5082764085586] CC7[0] Sep 24 00:07:25.263438 (XEN) ==cpu12== Sep 24 00:07:25.275414 (XEN) C1: type[C1] latency[ 2] usage[ 308308] method[ FFH] duration[56159163061] Sep 24 00:07:25.275441 (XEN) C2: type[C1] latency[ 10] usage[ 516254] method[ FFH] duration[254870185273] Sep 24 00:07:25.287430 (XEN) C3: type[C2] latency[ 40] usage[ 334497] method[ FFH] duration[446794758743] Sep 24 00:07:25.299419 (XEN) *C4: type[C3] latency[133] usage[ 124124] method[ FFH] duration[5287480383327] Sep 24 00:07:25.311414 (XEN) C0: usage[ 1283183] duration[36957510084] Sep 24 00:07:25.311435 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.323413 (XEN) CC3[472217478591] CC6[5126042095242] CC7[0] Sep 24 00:07:25.323433 (XEN) ==cpu13== Sep 24 00:07:25.323443 (XEN) C1: type[C1] latency[ 2] usage[ 67845] method[ FFH] duration[24672590311] Sep 24 00:07:25.335418 (XEN) C2: type[C1] latency[ 10] usage[ 41541] method[ FFH] duration[54084070609] Sep 24 00:07:25.347419 (XEN) C3: type[C2] latency[ 40] usage[ 46462] method[ FFH] duration[220249856552] Sep 24 00:07:25.347445 (XEN) *C4: type[C3] latency[133] usage[ 144189] method[ FFH] duration[5772697534839] Sep 24 00:07:25.359422 (XEN) C0: usage[ 300037] duration[10558030101] Sep 24 00:07:25.371414 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.371437 (XEN) CC3[472217478591] CC6[5126042095242] CC7[0] Sep 24 00:07:25.383412 (XEN) ==cpu14== Sep 24 00:07:25.383428 (XEN) C1: type[C1] latency[ 2] usage[ 278399] method[ FFH] duration[64728666104] Sep 24 00:07:25.395410 (XEN) C2: type[C1] latency[ 10] usage[ 666030] method[ FFH] duration[318879186392] Sep 24 00:07:25.395437 (XEN) C3: type[C2] latency[ 40] usage[ 272559] method[ FFH] duration[397145833278] Sep 24 00:07:25.407422 (XEN) *C4: type[C3] latency[133] usage[ 113280] method[ FFH] duration[5270738699828] Sep 24 00:07:25.419419 (XEN) C0: usage[ 1330268] duration[30769754088] Sep 24 00:07:25.419440 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.431414 (XEN) CC3[459149304336] CC6[5025634275763] CC7[0] Sep 24 00:07:25.431434 (XEN) ==cpu15== Sep 24 00:07:25.431443 (XEN) C1: type[C1] latency[ 2] usage[ 88891] method[ FFH] duration[49624404727] Sep 24 00:07:25.443423 (XEN) C2: type[C1] latency[ 10] usage[ 215455] method[ FFH] duration[147055896656] Sep 24 00:07:25.455421 (XEN) C3: type[C2] latency[ 40] usage[ 173120] method[ FFH] duration[334511354445] Sep 24 00:07:25.467417 (XEN) *C4: type[C3] latency[133] usage[ 114665] method[ FFH] duration[5535429052044] Sep 24 00:07:25.467443 (XEN) C0: usage[ 592131] duration[15641516785] Sep 24 00:07:25.479418 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.479440 (XEN) CC3[459149304336] CC6[5025634275763] CC7[0] Sep 24 00:07:25.491415 (XEN) ==cpu16== Sep 24 00:07:25.491431 (XEN) C1: type[C1] latency[ 2] usage[ 678512] method[ FFH] duration[99641999444] Sep 24 00:07:25.503425 (XEN) C2: type[C1] latency[ 10] usage[ 537618] method[ FFH] duration[243631423562] Sep 24 00:07:25.515407 (XEN) C3: type[C2] latency[ 40] usage[ 232328] method[ FFH] duration[381852946927] Sep 24 00:07:25.515435 (XEN) *C4: type[C3] latency[133] usage[ 106446] method[ FFH] duration[5241996417462] Sep 24 00:07:25.527418 (XEN) C0: usage[ 1554904] duration[115139494453] Sep 24 00:07:25.539406 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.539428 (XEN) CC3[432018517341] CC6[5091964740641] CC7[0] Sep 24 00:07:25.551410 (XEN) ==cpu17== Sep 24 00:07:25.551427 (XEN) C1: type[C1] latency[ 2] usage[ 136577] method[ FFH] duration[15187381665] Sep 24 00:07:25.551447 (XEN) C2: type[C1] latency[ 10] usage[ 59233] method[ FFH] duration[60686963155] Sep 24 00:07:25.563422 (XEN) C3: type[C2] latency[ 40] usage[ 50504] method[ FFH] duration[251577036601] Sep 24 00:07:25.575417 (XEN) *C4: type[C3] latency[133] usage[ 150757] method[ FFH] duration[5740343857392] Sep 24 00:07:25.587415 (XEN) C0: usage[ 397071] duration[14467128146] Sep 24 00:07:25.587436 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.599412 (XEN) CC3[432018517341] CC6[5091964740641] CC7[0] Sep 24 00:07:25.599432 (XEN) ==cpu18== Sep 24 00:07:25.599441 (XEN) C1: type[C1] latency[ 2] usage[ 271011] method[ FFH] duration[59543099040] Sep 24 00:07:25.611424 (XEN) C2: type[C1] latency[ 10] usage[ 572314] method[ FFH] duration[247710030761] Sep 24 00:07:25.623418 (XEN) C3: type[C2] latency[ 40] usage[ 251784] method[ FFH] duration[385643725112] Sep 24 00:07:25.635411 (XEN) *C4: type[C3] latency[133] usage[ 129268] method[ FFH] duration[5332246827646] Sep 24 00:07:25.635438 (XEN) C0: usage[ 1224377] duration[57118742968] Sep 24 00:07:25.647416 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.647438 (XEN) CC3[403646153859] CC6[5190419513354] CC7[0] Sep 24 00:07:25.659416 (XEN) ==cpu19== Sep 24 00:07:25.659433 (XEN) C1: type[C1] latency[ 2] usage[ 83395] method[ FFH] duration[12075109205] Sep 24 00:07:25.671414 (XEN) C2: type[C1] latency[ 10] usage[ 59843] method[ FFH] duration[61488600071] Sep 24 00:07:25.671439 (XEN) C3: type[C2] latency[ 40] usage[ 65183] method[ FFH] duration[226949988192] Sep 24 00:07:25.683421 (XEN) C4: type[C3] latency[133] usage[ 154135] method[ FFH] duration[5764833624288] Sep 24 00:07:25.695419 (XEN) *C0: usage[ 362557] duration[16915164544] Sep 24 00:07:25.695439 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.707415 (XEN) CC3[403646153859] CC6[5190419513354] CC7[0] Sep 24 00:07:25.707434 (XEN) ==cpu20== Sep 24 00:07:25.719410 (XEN) C1: type[C1] latency[ 2] usage[ 362591] method[ FFH] duration[54836940906] Sep 24 00:07:25.719437 (XEN) C2: type[C1] latency[ 10] usage[ 570422] method[ FFH] duration[249009131984] Sep 24 00:07:25.731420 (XEN) C3: type[C2] latency[ 40] usage[ 293678] method[ FFH] duration[380999477419] Sep 24 00:07:25.743418 (XEN) *C4: type[C3] latency[133] usage[ 110671] method[ FFH] duration[5331251335238] Sep 24 00:07:25.755412 (XEN) C0: usage[ 1337362] duration[66165659289] Sep 24 00:07:25.755433 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.767412 (XEN) CC3[419773360994] CC6[5158960870992] CC7[0] Sep 24 00:07:25.767432 (XEN) ==cpu21== Sep 24 00:07:25.767441 (XEN) C1: type[C1] latency[ 2] usage[ 47717] method[ FFH] duration[19790696206] Sep 24 00:07:25.779418 (XEN) C2: type[C1] latency[ 10] usage[ 311571] method[ FFH] duration[147509454101] Sep 24 00:07:25.791415 (XEN) C3: type[C2] latency[ 40] usage[ 150537] method[ FFH] duration[292873139432] Sep 24 00:07:25.803408 (XEN) *C4: type[C3] latency[133] usage[ 113665] method[ FFH] duration[5610404060355] Sep 24 00:07:25.803443 (XEN) C0: usage[ 623490] duration[11685283971] Sep 24 00:07:25.815413 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.815435 (XEN) CC3[419773360994] CC6[5158960870992] CC7[0] Sep 24 00:07:25.827415 (XEN) ==cpu22== Sep 24 00:07:25.827432 (XEN) C1: type[C1] latency[ 2] usage[ 268756] method[ FFH] duration[51656153327] Sep 24 00:07:25.839413 (XEN) C2: type[C1] latency[ 10] usage[ 472113] method[ FFH] duration[241777028877] Sep 24 00:07:25.839439 (XEN) C3: type[C2] latency[ 40] usage[ 332364] method[ FFH] duration[454320458429] Sep 24 00:07:25.851421 (XEN) *C4: type[C3] latency[133] usage[ 121677] method[ FFH] duration[5284008338718] Sep 24 00:07:25.863427 (XEN) C0: usage[ 1194910] duration[50500721227] Sep 24 00:07:25.863447 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.875417 (XEN) CC3[536994494832] CC6[4992314689912] CC7[0] Sep 24 00:07:25.875436 (XEN) ==cpu23== Sep 24 00:07:25.887413 (XEN) C1: type[C1] latency[ 2] usage[ 84578] method[ FFH] duration[48342470896] Sep 24 00:07:25.887439 (XEN) C2: type[C1] latency[ 10] usage[ 120586] method[ FFH] duration[129118289851] Sep 24 00:07:25.899423 (XEN) C3: type[C2] latency[ 40] usage[ 173837] method[ FFH] duration[409361252762] Sep 24 00:07:25.911418 (XEN) *C4: type[C3] latency[133] usage[ 141215] method[ FFH] duration[5476153311062] Sep 24 00:07:25.923415 (XEN) C0: usage[ 520216] duration[19287461449] Sep 24 00:07:25.923435 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.935409 (XEN) CC3[536994494832] CC6[4992314689912] CC7[0] Sep 24 00:07:25.935429 (XEN) ==cpu24== Sep 24 00:07:25.935439 (XEN) C1: type[C1] latency[ 2] usage[ 467662] method[ FFH] duration[130747330259] Sep 24 00:07:25.947420 (XEN) C2: type[C1] latency[ 10] usage[ 524612] method[ FFH] duration[274292868188] Sep 24 00:07:25.959416 (XEN) C3: type[C2] latency[ 40] usage[ 255522] method[ FFH] duration[441645905414] Sep 24 00:07:25.971409 (XEN) *C4: type[C3] latency[133] usage[ 132171] method[ FFH] duration[5167685849450] Sep 24 00:07:25.971436 (XEN) C0: usage[ 1379967] duration[67890941977] Sep 24 00:07:25.983413 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:25.983436 (XEN) CC3[477034529731] CC6[5012311495303] CC7[0] Sep 24 00:07:25.995412 (XEN) ==cpu25== Sep 24 00:07:25.995428 (XEN) C1: type[C1] latency[ 2] usage[ 64509] method[ FFH] duration[17244197005] Sep 24 00:07:26.007417 (XEN) C2: type[C1] latency[ 10] usage[ 153283] method[ FFH] duration[127542365350] Sep 24 00:07:26.007443 (XEN) C3: type[C2] latency[ 40] usage[ 179557] method[ FFH] duration[357765901362] Sep 24 00:07:26.019421 (XEN) *C4: type[C3] latency[133] usage[ 125175] method[ FFH] duration[5569685469016] Sep 24 00:07:26.031418 (XEN) C0: usage[ 522524] duration[10025046975] Sep 24 00:07:26.031438 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:26.043416 (XEN) CC3[477034529731] CC6[5012311495303] CC7[0] Sep 24 00:07:26.043436 (XEN) ==cpu26== Sep 24 00:07:26.055412 (XEN) C1: type[C1] latency[ 2] usage[ 385329] method[ FFH] duration[124116702231] Sep 24 00:07:26.055439 (XEN) C2: type[C1] latency[ 10] usage[ 624749] method[ FFH] duration[351989536858] Sep 24 00:07:26.067424 (XEN) C3: type[C2] latency[ 40] usage[ 293067] method[ FFH] duration[467825683341] Sep 24 00:07:26.079417 (XEN) *C4: type[C3] latency[133] usage[ 121814] method[ FFH] duration[5096634644171] Sep 24 00:07:26.091411 (XEN) C0: usage[ 1424959] duration[41696469339] Sep 24 00:07:26.091432 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:26.103413 (XEN) CC3[523410123692] CC6[4908390164573] CC7[0] Sep 24 00:07:26.103433 (XEN) ==cpu27== Sep 24 00:07:26.103442 (XEN) C1: type[C1] latency[ 2] usage[ 197145] method[ FFH] duration[29864570644] Sep 24 00:07:26.115421 (XEN) C2: type[C1] latency[ 10] usage[ 318411] method[ FFH] duration[198912565007] Sep 24 00:07:26.127421 (XEN) C3: type[C2] latency[ 40] usage[ 200001] method[ FFH] duration[403546591730] Sep 24 00:07:26.139420 (XEN) *C4: type[C3] latency[133] usage[ 125952] method[ FFH] duration[5433206984275] Sep 24 00:07:26.139447 (XEN) C0: usage[ 841509] duration[16732407224] Sep 24 00:07:26.151413 (XEN) PC2[2864417451093] PC3[262032190231] PC6[588593757819] PC7[0] Sep 24 00:07:26.151435 (XEN) CC3[523410123692] CC6[4908390164573] CC7[0] Sep 24 00:07:26.163412 (XEN) ==cpu28== Sep 24 00:07:26.163429 (XEN) C1: type[C1] latency[ 2] usage[ 368950] method[ FFH] duration[54157861695] Sep 24 00:07:26.175415 (XEN) C2: type[C1] latency[ 10] usage[ 491191] method[ FFH] duration[227307314588] Sep 24 00:07:26.175441 (XEN) C3: type[C2] latency[ 40] usage[ 276557] method[ FFH] duration[390135981331] Sep 24 00:07:26.187421 (XEN) *C4: type[C3] latency[133] usage[ 144548] method[ FFH] duration[5295814125979] Sep 24 00:07:26.199417 (XEN) C0: usage[ 1281246] duration[114847896831] Sep 24 00:07:26.199438 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.211415 (XEN) CC3[402852563082] CC6[5151461288051] CC7[0] Sep 24 00:07:26.223411 (XEN) ==cpu29== Sep 24 00:07:26.223428 (XEN) C1: type[C1] latency[ 2] usage[ 232403] method[ FFH] duration[39693786219] Sep 24 00:07:26.223448 (XEN) C2: type[C1] latency[ 10] usage[ 380461] method[ FFH] duration[179157326371] Sep 24 00:07:26.235419 (XEN) C3: type[C2] latency[ 40] usage[ 182948] method[ FFH] duration[333613403053] Sep 24 00:07:26.247418 (XEN) *C4: type[C3] latency[133] usage[ 113253] method[ FFH] duration[5511601250017] Sep 24 00:07:26.259412 (XEN) C0: usage[ 909065] duration[18197520768] Sep 24 00:07:26.259433 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.271410 (XEN) CC3[402852563082] CC6[5151461288051] CC7[0] Sep 24 00:07:26.271430 (XEN) ==cpu30== Sep 24 00:07:26.271439 (XEN) C1: type[C1] latency[ 2] usage[ 598670] method[ FFH] duration[79252610422] Sep 24 00:07:26.283422 (XEN) C2: type[C1] latency[ 10] usage[ 551057] method[ FFH] duration[230432426006] Sep 24 00:07:26.295416 (XEN) C3: type[C2] latency[ 40] usage[ 290685] method[ FFH] duration[374707765370] Sep 24 00:07:26.307411 (XEN) *C4: type[C3] latency[133] usage[ 105012] method[ FFH] duration[5343667898363] Sep 24 00:07:26.307438 (XEN) C0: usage[ 1545424] duration[54202651358] Sep 24 00:07:26.319413 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.319434 (XEN) CC3[362898447394] CC6[5201336924960] CC7[0] Sep 24 00:07:26.331413 (XEN) ==cpu31== Sep 24 00:07:26.331429 (XEN) C1: type[C1] latency[ 2] usage[ 105778] method[ FFH] duration[20389868773] Sep 24 00:07:26.343415 (XEN) C2: type[C1] latency[ 10] usage[ 250566] method[ FFH] duration[128348620432] Sep 24 00:07:26.343441 (XEN) C3: type[C2] latency[ 40] usage[ 200798] method[ FFH] duration[270513994379] Sep 24 00:07:26.355421 (XEN) *C4: type[C3] latency[133] usage[ 79468] method[ FFH] duration[5621021148837] Sep 24 00:07:26.367421 (XEN) C0: usage[ 636610] duration[41989812335] Sep 24 00:07:26.367442 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.379422 (XEN) CC3[362898447394] CC6[5201336924960] CC7[0] Sep 24 00:07:26.379442 (XEN) ==cpu32== Sep 24 00:07:26.391412 (XEN) C1: type[C1] latency[ 2] usage[ 196460] method[ FFH] duration[32843787072] Sep 24 00:07:26.391439 (XEN) C2: type[C1] latency[ 10] usage[ 163906] method[ FFH] duration[99469252179] Sep 24 00:07:26.403420 (XEN) C3: type[C2] latency[ 40] usage[ 116867] method[ FFH] duration[232778915246] Sep 24 00:07:26.415415 (XEN) *C4: type[C3] latency[133] usage[ 123975] method[ FFH] duration[5682584858857] Sep 24 00:07:26.427416 (XEN) C0: usage[ 601208] duration[34586694924] Sep 24 00:07:26.427438 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.439417 (XEN) CC3[285464551663] CC6[5379905400359] CC7[0] Sep 24 00:07:26.439438 (XEN) ==cpu33== Sep 24 00:07:26.439447 (XEN) C1: type[C1] latency[ 2] usage[ 83239] method[ FFH] duration[20182586671] Sep 24 00:07:26.451420 (XEN) C2: type[C1] latency[ 10] usage[ 519257] method[ FFH] duration[210810392977] Sep 24 00:07:26.463392 (XEN) C3: type[C2] latency[ 40] usage[ 206560] method[ FFH] duration[235381112338] Sep 24 00:07:26.463407 (XEN) *C4: type[C3] latency[133] usage[ 64772] method[ FFH] duration[5595036487398] Sep 24 00:07:26.475408 (XEN) C0: usage[ 873828] duration[20853028076] Sep 24 00:07:26.487413 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.487435 (XEN) CC3[285464551663] CC6[5379905400359] CC7[0] Sep 24 00:07:26.499421 (XEN) ==cpu34== Sep 24 00:07:26.499438 (XEN) C1: type[C1] latency[ 2] usage[ 431121] method[ FFH] duration[52911202101] Sep 24 00:07:26.511419 (XEN) C2: type[C1] latency[ 10] usage[ 410547] method[ FFH] duration[195876173349] Sep 24 00:07:26.511447 (XEN) C3: type[C2] latency[ 40] usage[ 233167] method[ FFH] duration[281496902097] Sep 24 00:07:26.527445 (XEN) *C4: type[C3] latency[133] usage[ 91654] method[ FFH] duration[5516604589701] Sep 24 00:07:26.527471 (XEN) C0: usage[ 1166489] duration[35374803401] Sep 24 00:07:26.539404 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.539425 (XEN) CC3[276164393271] CC6[5402502701065] CC7[0] Sep 24 00:07:26.551419 (XEN) ==cpu35== Sep 24 00:07:26.551435 (XEN) C1: type[C1] latency[ 2] usage[ 131921] method[ FFH] duration[10191679648] Sep 24 00:07:26.567443 (XEN) C2: type[C1] latency[ 10] usage[ 112482] method[ FFH] duration[80180053044] Sep 24 00:07:26.567468 (XEN) C3: type[C2] latency[ 40] usage[ 71742] method[ FFH] duration[186063928645] Sep 24 00:07:26.579430 (XEN) *C4: type[C3] latency[133] usage[ 103427] method[ FFH] du Sep 24 00:07:26.583950 ration[5766870212976] Sep 24 00:07:26.591428 (XEN) C0: usage[ 419572] duration[38957884775] Sep 24 00:07:26.591448 (XEN) PC2[2079009239473] PC3[395987490903] PC Sep 24 00:07:26.591794 6[465653140438] PC7[0] Sep 24 00:07:26.603425 (XEN) CC3[276164393271] CC6[5402502701065] CC7[0] Sep 24 00:07:26.603445 (XEN) ==cpu36== Sep 24 00:07:26.603454 (XEN) C1: type[C1] latency[ 2] usage[ 516481] method[ FFH] duration[83744915644] Sep 24 00:07:26.615431 (XEN) C2: type[C1] latency[ 10] usage[ 352603] method[ FFH] duration[171310783293] Sep 24 00:07:26.627425 (XEN) C3: type[C2] latency[ 40] usage[ 691515] method[ FFH] duration[711533108774] Sep 24 00:07:26.627451 (XEN) *C4: type[C3] latency[133] usage[ 142385] method[ FFH] duration[4851485851585] Sep 24 00:07:26.639428 (XEN) C0: usage[ 1702984] duration[264189158359] Sep 24 00:07:26.651414 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.651437 (XEN) CC3[1769733156326] CC6[2597033259244] CC7[0] Sep 24 00:07:26.663412 (XEN) ==cpu37== Sep 24 00:07:26.663428 (XEN) C1: type[C1] latency[ 2] usage[ 164489] method[ FFH] duration[17538298195] Sep 24 00:07:26.663448 (XEN) C2: type[C1] latency[ 10] usage[ 234021] method[ FFH] duration[80959628481] Sep 24 00:07:26.675425 (XEN) C3: type[C2] latency[ 40] usage[ 1746461] method[ FFH] duration[1591846140690] Sep 24 00:07:26.687420 (XEN) *C4: type[C3] latency[133] usage[ 230123] method[ FFH] duration[3733979793870] Sep 24 00:07:26.699419 (XEN) C0: usage[ 2375094] duration[657940043322] Sep 24 00:07:26.699440 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.711412 (XEN) CC3[1769733156326] CC6[2597033259244] CC7[0] Sep 24 00:07:26.711433 (XEN) ==cpu38== Sep 24 00:07:26.711442 (XEN) C1: type[C1] latency[ 2] usage[ 129697] method[ FFH] duration[28325407870] Sep 24 00:07:26.723431 (XEN) C2: type[C1] latency[ 10] usage[ 332186] method[ FFH] duration[185429956734] Sep 24 00:07:26.735416 (XEN) C3: type[C2] latency[ 40] usage[ 287867] method[ FFH] duration[339353591076] Sep 24 00:07:26.735443 (XEN) C4: type[C3] latency[133] usage[ 98517] method[ FFH] duration[5508387878293] Sep 24 00:07:26.747422 (XEN) *C0: usage[ 848268] duration[20767132734] Sep 24 00:07:26.759411 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.759434 (XEN) CC3[338301060651] CC6[5415790504028] CC7[0] Sep 24 00:07:26.759447 (XEN) ==cpu39== Sep 24 00:07:26.771412 (XEN) C1: type[C1] latency[ 2] usage[ 25441] method[ FFH] duration[7123242033] Sep 24 00:07:26.771438 (XEN) C2: type[C1] latency[ 10] usage[ 48238] method[ FFH] duration[38348032918] Sep 24 00:07:26.783423 (XEN) C3: type[C2] latency[ 40] usage[ 52223] method[ FFH] duration[156293528606] Sep 24 00:07:26.795419 (XEN) *C4: type[C3] latency[133] usage[ 107381] method[ FFH] duration[5867231918691] Sep 24 00:07:26.807412 (XEN) C0: usage[ 233283] duration[13267302398] Sep 24 00:07:26.807434 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.807449 (XEN) CC3[338301060651] CC6[5415790504028] CC7[0] Sep 24 00:07:26.819421 (XEN) ==cpu40== Sep 24 00:07:26.819437 (XEN) C1: type[C1] latency[ 2] usage[ 127011] method[ FFH] duration[26265991201] Sep 24 00:07:26.831421 (XEN) C2: type[C1] latency[ 10] usage[ 496869] method[ FFH] duration[239180161023] Sep 24 00:07:26.831448 (XEN) C3: type[C2] latency[ 40] usage[ 294570] method[ FFH] duration[309175188724] Sep 24 00:07:26.843426 (XEN) C4: type[C3] latency[133] usage[ 96864] method[ FFH] duration[5432318470604] Sep 24 00:07:26.855422 (XEN) *C0: usage[ 1015315] duration[75324280569] Sep 24 00:07:26.855442 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.867419 (XEN) CC3[297333894113] CC6[5349805168836] CC7[0] Sep 24 00:07:26.867439 (XEN) ==cpu41== Sep 24 00:07:26.867449 (XEN) C1: type[C1] latency[ 2] usage[ 37952] method[ FFH] duration[11354198869] Sep 24 00:07:26.879426 (XEN) C2: type[C1] latency[ 10] usage[ 161685] method[ FFH] duration[81357302032] Sep 24 00:07:26.891425 (XEN) C3: type[C2] latency[ 40] usage[ 146282] method[ FFH] duration[209620732492] Sep 24 00:07:26.903418 (XEN) *C4: type[C3] latency[133] usage[ 86545] method[ FFH] duration[5767536585428] Sep 24 00:07:26.903445 (XEN) C0: usage[ 432464] duration[12395338053] Sep 24 00:07:26.915416 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.915438 (XEN) CC3[297333894113] CC6[5349805168836] CC7[0] Sep 24 00:07:26.927417 (XEN) ==cpu42== Sep 24 00:07:26.927433 (XEN) C1: type[C1] latency[ 2] usage[ 602367] method[ FFH] duration[90253244275] Sep 24 00:07:26.939421 (XEN) C2: type[C1] latency[ 10] usage[ 626746] method[ FFH] duration[230624775934] Sep 24 00:07:26.939447 (XEN) C3: type[C2] latency[ 40] usage[ 387741] method[ FFH] duration[498685991283] Sep 24 00:07:26.951424 (XEN) C4: type[C3] latency[133] usage[ 380142] method[ FFH] duration[5016829614301] Sep 24 00:07:26.963419 (XEN) *C0: usage[ 1996997] duration[245870594065] Sep 24 00:07:26.963440 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:26.975418 (XEN) CC3[428904913422] CC6[4873696908767] CC7[0] Sep 24 00:07:26.975438 (XEN) ==cpu43== Sep 24 00:07:26.975447 (XEN) C1: type[C1] latency[ 2] usage[ 97477] method[ FFH] duration[11501511680] Sep 24 00:07:26.987430 (XEN) C2: type[C1] latency[ 10] usage[ 344620] method[ FFH] duration[142687224208] Sep 24 00:07:26.999419 (XEN) C3: type[C2] latency[ 40] usage[ 134117] method[ FFH] duration[170182862833] Sep 24 00:07:27.011414 (XEN) *C4: type[C3] latency[133] usage[ 80694] method[ FFH] duration[5739635483970] Sep 24 00:07:27.011442 (XEN) C0: usage[ 656908] duration[18257199327] Sep 24 00:07:27.023422 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.023445 (XEN) CC3[428904913422] CC6[4873696908767] CC7[0] Sep 24 00:07:27.035416 (XEN) ==cpu44== Sep 24 00:07:27.035432 (XEN) C1: type[C1] latency[ 2] usage[ 257842] method[ FFH] duration[69228717736] Sep 24 00:07:27.047414 (XEN) C2: type[C1] latency[ 10] usage[ 571549] method[ FFH] duration[251959274976] Sep 24 00:07:27.047441 (XEN) C3: type[C2] latency[ 40] usage[ 304417] method[ FFH] duration[376786258056] Sep 24 00:07:27.059425 (XEN) *C4: type[C3] latency[133] usage[ 265402] method[ FFH] duration[5237424966773] Sep 24 00:07:27.071417 (XEN) C0: usage[ 1399210] duration[146865134448] Sep 24 00:07:27.071438 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.083419 (XEN) CC3[439684846339] CC6[4849226559544] CC7[0] Sep 24 00:07:27.083439 (XEN) ==cpu45== Sep 24 00:07:27.083448 (XEN) C1: type[C1] latency[ 2] usage[ 203380] method[ FFH] duration[124981952837] Sep 24 00:07:27.095423 (XEN) C2: type[C1] latency[ 10] usage[ 72892] method[ FFH] duration[100681106106] Sep 24 00:07:27.107417 (XEN) C3: type[C2] latency[ 40] usage[ 54913] method[ FFH] duration[206846089521] Sep 24 00:07:27.107444 (XEN) *C4: type[C3] latency[133] usage[ 128432] method[ FFH] duration[5617599753296] Sep 24 00:07:27.119424 (XEN) C0: usage[ 459617] duration[32155552669] Sep 24 00:07:27.131416 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.131438 (XEN) CC3[439684846339] CC6[4849226559544] CC7[0] Sep 24 00:07:27.143414 (XEN) ==cpu46== Sep 24 00:07:27.143431 (XEN) C1: type[C1] latency[ 2] usage[ 187390] method[ FFH] duration[69602155665] Sep 24 00:07:27.143451 (XEN) C2: type[C1] latency[ 10] usage[ 576621] method[ FFH] duration[252713840346] Sep 24 00:07:27.155425 (XEN) C3: type[C2] latency[ 40] usage[ 261526] method[ FFH] duration[300885668746] Sep 24 00:07:27.167421 (XEN) *C4: type[C3] latency[133] usage[ 99466] method[ FFH] duration[5416607657143] Sep 24 00:07:27.179418 (XEN) C0: usage[ 1125003] duration[42455195637] Sep 24 00:07:27.179439 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.191416 (XEN) CC3[289035996523] CC6[5332931608652] CC7[0] Sep 24 00:07:27.191436 (XEN) ==cpu47== Sep 24 00:07:27.191445 (XEN) C1: type[C1] latency[ 2] usage[ 43320] method[ FFH] duration[12886019511] Sep 24 00:07:27.203421 (XEN) C2: type[C1] latency[ 10] usage[ 50243] method[ FFH] duration[48725055303] Sep 24 00:07:27.215420 (XEN) C3: type[C2] latency[ 40] usage[ 37904] method[ FFH] duration[130087736038] Sep 24 00:07:27.215446 (XEN) *C4: type[C3] latency[133] usage[ 114512] method[ FFH] duration[5875843972268] Sep 24 00:07:27.227421 (XEN) C0: usage[ 245979] duration[14721793011] Sep 24 00:07:27.227442 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.239420 (XEN) CC3[289035996523] CC6[5332931608652] CC7[0] Sep 24 00:07:27.239440 (XEN) ==cpu48== Sep 24 00:07:27.251414 (XEN) C1: type[C1] latency[ 2] usage[ 157728] method[ FFH] duration[68144578058] Sep 24 00:07:27.251441 (XEN) C2: type[C1] latency[ 10] usage[ 603259] method[ FFH] duration[265333969508] Sep 24 00:07:27.263424 (XEN) C3: type[C2] latency[ 40] usage[ 273364] method[ FFH] duration[303424056792] Sep 24 00:07:27.275423 (XEN) *C4: type[C3] latency[133] usage[ 99777] method[ FFH] duration[5380874870032] Sep 24 00:07:27.287412 (XEN) C0: usage[ 1134128] duration[64487167813] Sep 24 00:07:27.287434 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.287449 (XEN) CC3[303055542779] CC6[5279952406104] CC7[0] Sep 24 00:07:27.299420 (XEN) ==cpu49== Sep 24 00:07:27.299436 (XEN) C1: type[C1] latency[ 2] usage[ 141094] method[ FFH] duration[11857023361] Sep 24 00:07:27.311422 (XEN) C2: type[C1] latency[ 10] usage[ 50026] method[ FFH] duration[34620353366] Sep 24 00:07:27.311456 (XEN) C3: type[C2] latency[ 40] usage[ 40848] method[ FFH] duration[150271152436] Sep 24 00:07:27.323428 (XEN) *C4: type[C3] latency[133] usage[ 122674] method[ FFH] duration[5872142153602] Sep 24 00:07:27.335422 (XEN) C0: usage[ 354642] duration[13374019570] Sep 24 00:07:27.335443 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.347419 (XEN) CC3[303055542779] CC6[5279952406104] CC7[0] Sep 24 00:07:27.347439 (XEN) ==cpu50== Sep 24 00:07:27.347448 (XEN) C1: type[C1] latency[ 2] usage[ 442426] method[ FFH] duration[61986794126] Sep 24 00:07:27.359427 (XEN) C2: type[C1] latency[ 10] usage[ 390597] method[ FFH] duration[188897464331] Sep 24 00:07:27.371422 (XEN) C3: type[C2] latency[ 40] usage[ 315715] method[ FFH] duration[370555373898] Sep 24 00:07:27.383419 (XEN) C4: type[C3] latency[133] usage[ 241594] method[ FFH] duration[5264238310599] Sep 24 00:07:27.383445 (XEN) *C0: usage[ 1390333] duration[196586818476] Sep 24 00:07:27.395421 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.395443 (XEN) CC3[355653909482] CC6[5138347116248] CC7[0] Sep 24 00:07:27.407416 (XEN) ==cpu51== Sep 24 00:07:27.407432 (XEN) C1: type[C1] latency[ 2] usage[ 40726] method[ FFH] duration[8906734460] Sep 24 00:07:27.419415 (XEN) C2: type[C1] latency[ 10] usage[ 116005] method[ FFH] duration[71326047325] Sep 24 00:07:27.419441 (XEN) C3: type[C2] latency[ 40] usage[ 114497] method[ FFH] duration[173463941793] Sep 24 00:07:27.431425 (XEN) *C4: type[C3] latency[133] usage[ 104287] method[ FFH] duration[5807661154193] Sep 24 00:07:27.443419 (XEN) C0: usage[ 375515] duration[20906942367] Sep 24 00:07:27.443440 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.455417 (XEN) CC3[355653909482] CC6[5138347116248] CC7[0] Sep 24 00:07:27.455436 (XEN) ==cpu52== Sep 24 00:07:27.455446 (XEN) C1: type[C1] latency[ 2] usage[ 207871] method[ FFH] duration[33115204921] Sep 24 00:07:27.467432 (XEN) C2: type[C1] latency[ 10] usage[ 462944] method[ FFH] duration[215987871170] Sep 24 00:07:27.479419 (XEN) C3: type[C2] latency[ 40] usage[ 290345] method[ FFH] duration[312134935250] Sep 24 00:07:27.491416 (XEN) C4: type[C3] latency[133] usage[ 135468] method[ FFH] duration[5447394266457] Sep 24 00:07:27.491444 (XEN) *C0: usage[ 1096629] duration[73632606109] Sep 24 00:07:27.503416 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.503438 (XEN) CC3[298615235110] CC6[5357992085769] CC7[0] Sep 24 00:07:27.515417 (XEN) ==cpu53== Sep 24 00:07:27.515433 (XEN) C1: type[C1] latency[ 2] usage[ 41707] method[ FFH] duration[10939178144] Sep 24 00:07:27.527410 (XEN) C2: type[C1] latency[ 10] usage[ 39139] method[ FFH] duration[50962538830] Sep 24 00:07:27.527437 (XEN) C3: type[C2] latency[ 40] usage[ 37843] method[ FFH] duration[126206178753] Sep 24 00:07:27.539423 (XEN) *C4: type[C3] latency[133] usage[ 121618] method[ FFH] duration[5885857992018] Sep 24 00:07:27.551419 (XEN) C0: usage[ 240307] duration[8299053925] Sep 24 00:07:27.551439 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.563416 (XEN) CC3[298615235110] CC6[5357992085769] CC7[0] Sep 24 00:07:27.563437 (XEN) ==cpu54== Sep 24 00:07:27.563446 (XEN) C1: type[C1] latency[ 2] usage[ 214133] method[ FFH] duration[32244991875] Sep 24 00:07:27.575421 (XEN) C2: type[C1] latency[ 10] usage[ 380650] method[ FFH] duration[189390387005] Sep 24 00:07:27.587418 (XEN) C3: type[C2] latency[ 40] usage[ 342321] method[ FFH] duration[373135606562] Sep 24 00:07:27.587445 (XEN) C4: type[C3] latency[133] usage[ 149000] method[ FFH] duration[5363539153394] Sep 24 00:07:27.599426 (XEN) *C0: usage[ 1086105] duration[123954863536] Sep 24 00:07:27.611413 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.611435 (XEN) CC3[341012184227] CC6[5282105766866] CC7[0] Sep 24 00:07:27.623419 (XEN) ==cpu55== Sep 24 00:07:27.623436 (XEN) C1: type[C1] latency[ 2] usage[ 37265] method[ FFH] duration[9244794406] Sep 24 00:07:27.623456 (XEN) C2: type[C1] latency[ 10] usage[ 102476] method[ FFH] duration[69709509080] Sep 24 00:07:27.635425 (XEN) C3: type[C2] latency[ 40] usage[ 114040] method[ FFH] duration[180822943530] Sep 24 00:07:27.647422 (XEN) *C4: type[C3] latency[133] usage[ 99406] method[ FFH] duration[5806215980271] Sep 24 00:07:27.659418 (XEN) C0: usage[ 353187] duration[16271836532] Sep 24 00:07:27.659439 (XEN) PC2[2079009239473] PC3[395987490903] PC6[465653140438] PC7[0] Sep 24 00:07:27.671412 (XEN) CC3[341012184227] CC6[5282105766866] CC7[0] Sep 24 00:07:27.671432 (XEN) 'd' pressed -> dumping registers Sep 24 00:07:27.671444 (XEN) Sep 24 00:07:27.671452 (XEN) *** Dumping CPU19 host state: *** Sep 24 00:07:27.683418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:27.683441 (XEN) CPU: 19 Sep 24 00:07:27.683450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:27.695397 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:27.707416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 00:07:27.707439 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 00:07:27.719416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 00:07:27.719438 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000005889bbbcd6f Sep 24 00:07:27.731421 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 00:07:27.743414 (XEN) r15: 000005889a1f3fb5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:27.743436 (XEN) cr3: 000000105260c000 cr2: 000055a70c502928 Sep 24 00:07:27.755414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 00:07:27.755436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:27.767418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:27.779416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:27.779439 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 00:07:27.791416 (XEN) 000005889a36b6fe ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 24 00:07:27.791438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 00:07:27.803418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:27.815417 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 24 00:07:27.815440 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 00:07:27.827416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 00:07:27.839412 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 00:07:27.839434 (XEN) 00000583bd7de880 000000001a106800 00000000000550c4 0000000000000000 Sep 24 00:07:27.851425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:27.851447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:27.863419 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:27.875413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 24 00:07:27.875434 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 24 00:07:27.887418 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:27.887436 (XEN) Xen call trace: Sep 24 00:07:27.887446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:27.899425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:27.911417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:27.911447 (XEN) Sep 24 00:07:27.911456 (XEN) *** Dumping CPU20 host state: *** Sep 24 00:07:27.923412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:27.923435 (XEN) CPU: 20 Sep 24 00:07:27.923444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:27.935421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:27.935441 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 00:07:27.947428 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 00:07:27.959415 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 00:07:27.959437 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000058915c5ea93 Sep 24 00:07:27.971420 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 00:07:27.983413 (XEN) r15: 00000588da2b3667 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:27.983436 (XEN) cr3: 000000105260c000 cr2: ffff88800a2e4a80 Sep 24 00:07:27.995414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 00:07:27.995436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:28.007416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:28.019413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:28.019437 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 00:07:28.031413 (XEN) 00000588e8ab4994 ffff82d040352d93 ffff82d0405e7a80 ffff830839da7ea0 Sep 24 00:07:28.031436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 00:07:28.043421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:28.055411 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 24 00:07:28.055435 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 00:07:28.067416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 24 00:07:28.067438 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 24 00:07:28.079417 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001c4cdc 0000000000000000 Sep 24 00:07:28.091418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:28.091440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:28.103418 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:28.115423 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 24 00:07:28.115445 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 00:07:28.127416 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:28.127434 (XEN) Xen call trace: Sep 24 00:07:28.127445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.139421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:28.151415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:28.151437 (XEN) Sep 24 00:07:28.151446 (XEN) *** Dumping CPU21 host state: *** Sep 24 00:07:28.151457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:28.163421 (XEN) CPU: 21 Sep 24 00:07:28.163437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.175421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:28.175441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 00:07:28.187419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 00:07:28.199415 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 00:07:28.199438 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000058915c5eb15 Sep 24 00:07:28.211426 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 00:07:28.211448 (XEN) r15: 00000588da2b36de cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:28.223422 (XEN) cr3: 000000105260c000 cr2: ffff888004a7f480 Sep 24 00:07:28.223442 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 00:07:28.235425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:28.247415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:28.247442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:28.259420 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 00:07:28.259441 (XEN) 00000588f6e3ddda ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 24 00:07:28.271421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 00:07:28.283414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:28.283436 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 24 00:07:28.295423 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 00:07:28.307415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 00:07:28.307437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 00:07:28.319417 (XEN) 000005848ddea280 0000000000000000 000000000006e40c 0000000000000000 Sep 24 00:07:28.331411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:28.331433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:28.343416 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:28.343438 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 24 00:07:28.355419 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 24 00:07:28.367415 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:28.367433 (XEN) Xen call trace: Sep 24 00:07:28.367443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.379419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:28.379442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:28.391420 (XEN) Sep 24 00:07:28.391435 (XEN) *** Dumping CPU22 host state: *** Sep 24 00:07:28.391447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:28.403419 (XEN) CPU: 22 Sep 24 00:07:28.403435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.415420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:28.415440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 00:07:28.427428 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 00:07:28.427451 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 00:07:28.439417 (XEN) r9: ffff830839d85390 r10: ffff830839766070 r11: 0000058915c5eb26 Sep 24 00:07:28.451391 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 00:07:28.451413 (XEN) r15: 00000588f6e47d35 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:28.463400 (XEN) cr3: 000000105260c000 cr2: 00007fca00f2d520 Sep 24 00:07:28.463411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 00:07:28.475399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:28.487412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:28.487438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:28.499430 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 00:07:28.499458 (XEN) 00000589051d43f8 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 00:07:28.511399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 00:07:28.523393 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:28.523409 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839766000 Sep 24 00:07:28.535413 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 00:07:28.547414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 00:07:28.547437 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 00:07:28.559422 (XEN) 0000000000000339 0000000000000001 0000000000336884 0000000000000000 Sep 24 00:07:28.559443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:28.571426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:28.583424 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:28.583446 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 24 00:07:28.595431 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 00:07:28.619449 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:28.619473 (XEN) Xen call trace: Sep 24 00:07:28.619483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.619515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:28.619531 (XEN) [ 0403289f7>] F context_switch+0xe12/0xe2d Sep 24 00:07:28.631430 (XEN) Sep 24 00:07:28.631446 (XEN) *** Dumping CPU23 host state: *** Sep 24 00:07:28.631458 (XEN) ----[ Xen-4.20-unstable x8 Sep 24 00:07:28.631804 6_64 debug=y Not tainted ]---- Sep 24 00:07:28.643422 (XEN) CPU: 23 Sep 24 00:07:28.643438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.655425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:28.655445 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 00:07:28.667428 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 00:07:28.667451 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 00:07:28.679427 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000016160c512 Sep 24 00:07:28.691634 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 00:07:28.691657 (XEN) r15: 00000588da2b3721 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:28.703418 (XEN) cr3: 000000006ead3000 cr2: ffff88800bf1f740 Sep 24 00:07:28.703438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 00:07:28.715417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:28.715438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:28.727429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:28.739416 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 00:07:28.739436 (XEN) 000005891355c9fd ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 24 00:07:28.751425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 00:07:28.763415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:28.763438 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 24 00:07:28.775418 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 00:07:28.775440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 00:07:28.787420 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 00:07:28.799425 (XEN) 0000057fe5c6da80 000000001a102000 000000000004377c 0000000000000000 Sep 24 00:07:28.799447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:28.811422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:28.823413 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:28.823435 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 24 00:07:28.835415 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:28.835437 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:28.847416 (XEN) Xen call trace: Sep 24 00:07:28.847433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.859415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:28.859438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:28.871418 (XEN) Sep 24 00:07:28.871433 (XEN) 'e' pressed -> dumping event-channel info Sep 24 00:07:28.871446 (XEN) Event channel information for domain 0: Sep 24 00:07:28.883416 (XEN) Polling vCPUs: {} Sep 24 00:07:28.883434 (XEN) port [p/m/s] Sep 24 00:07:28.883444 (XEN) *** Dumping CPU24 host state: *** Sep 24 00:07:28.883455 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:28.895423 (XEN) CPU: 24 Sep 24 00:07:28.895439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:28.907426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:28.907447 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 00:07:28.919418 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 00:07:28.931411 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 00:07:28.931434 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 000005891de64e53 Sep 24 00:07:28.943417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 00:07:28.943439 (XEN) r15: 00000588da3052e9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:28.955420 (XEN) cr3: 0000000831cdf000 cr2: 000055efb1f49038 Sep 24 00:07:28.955439 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 00:07:28.967420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:28.979420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:28.979447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:28.991419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 00:07:28.991439 (XEN) 0000058915c6ae10 ffff82d040257f19 ffff8308396e9000 ffff8308396ee770 Sep 24 00:07:29.003424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 00:07:29.015416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:29.015438 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 24 00:07:29.027420 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 00:07:29.039413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 00:07:29.039435 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 00:07:29.051417 (XEN) 0000000000000000 0000000000000001 0000000000064dec 0000000000000000 Sep 24 00:07:29.063414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:29.063436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:29.075419 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:29.075440 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 24 00:07:29.087417 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 00:07:29.099423 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:29.099442 (XEN) Xen call trace: Sep 24 00:07:29.099452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.111421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:29.111443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:29.123421 (XEN) Sep 24 00:07:29.123437 - (XEN) *** Dumping CPU25 host state: *** Sep 24 00:07:29.123449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:29.135419 (XEN) CPU: 25 Sep 24 00:07:29.135436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.147421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:29.147442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 00:07:29.159420 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 00:07:29.171414 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 00:07:29.171436 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000058594ca61f7 Sep 24 00:07:29.183415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 00:07:29.183437 (XEN) r15: 0000058921d78628 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:29.195424 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c58a0 Sep 24 00:07:29.207412 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 00:07:29.207434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:29.219423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:29.219450 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:29.231419 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 00:07:29.243413 (XEN) 0000058930bbd1de ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 24 00:07:29.243436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 00:07:29.255416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:29.255439 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 24 00:07:29.267420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 00:07:29.279415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 00:07:29.279437 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 00:07:29.291417 (XEN) 0000000000000000 000000001909e400 00000000000b3904 0000000000000000 Sep 24 00:07:29.303414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:29.303436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:29.315416 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:29.315437 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 24 00:07:29.327420 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:29.339417 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:29.339435 (XEN) Xen call trace: Sep 24 00:07:29.339445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.351422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:29.363414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:29.363437 (XEN) Sep 24 00:07:29.363446 v=0(XEN) *** Dumping CPU26 host state: *** Sep 24 00:07:29.363458 Sep 24 00:07:29.363465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:29.375423 (XEN) CPU: 26 Sep 24 00:07:29.375439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.387431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:29.387452 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 00:07:29.399421 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 00:07:29.411416 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 00:07:29.411439 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 0000058a30cb65f0 Sep 24 00:07:29.423416 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 00:07:29.423438 (XEN) r15: 0000058930cb97f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:29.435420 (XEN) cr3: 000000105260c000 cr2: 000055f385232534 Sep 24 00:07:29.435440 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 00:07:29.447390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:29.459415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:29.459442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:29.471423 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 00:07:29.471443 (XEN) 000005893f12bfb3 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 00:07:29.483418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 00:07:29.495415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:29.495437 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 24 00:07:29.507419 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 00:07:29.519418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 00:07:29.519439 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 00:07:29.531418 (XEN) 000005866ab4f280 0000000000000000 000000000004384c 0000000000000000 Sep 24 00:07:29.543413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:29.543436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:29.555415 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:29.555436 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 24 00:07:29.567426 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 00:07:29.579419 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:29.579437 (XEN) Xen call trace: Sep 24 00:07:29.579447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.591416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:29.591439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:29.603419 (XEN) Sep 24 00:07:29.603435 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Sep 24 00:07:29.603449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:29.615425 (XEN) CPU: 27 Sep 24 00:07:29.615441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.627422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:29.627443 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 00:07:29.639420 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 00:07:29.651414 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 00:07:29.651437 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000058594285d6a Sep 24 00:07:29.663418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 00:07:29.663440 (XEN) r15: 0000058921d78814 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:29.675421 (XEN) cr3: 000000006ead3000 cr2: ffff888004a7f440 Sep 24 00:07:29.687419 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 00:07:29.687441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:29.699418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:29.699445 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:29.711424 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 00:07:29.723413 (XEN) 000005894d543723 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 24 00:07:29.723436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 00:07:29.735417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:29.735440 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 24 00:07:29.747421 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 00:07:29.759417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 00:07:29.759439 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 00:07:29.771425 (XEN) 0000000000000000 000005aadb127880 0000000000035fd4 0000000000000000 Sep 24 00:07:29.783413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:29.783436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:29.795416 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:29.795437 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 24 00:07:29.807423 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:29.819416 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:29.819434 (XEN) Xen call trace: Sep 24 00:07:29.819444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.831419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:29.843414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:29.843436 (XEN) Sep 24 00:07:29.843444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 00:07:29.855413 Sep 24 00:07:29.855427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:29.855443 (XEN) CPU: 28 Sep 24 00:07:29.855452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:29.867422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:29.867443 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 00:07:29.879419 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 00:07:29.891412 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 00:07:29.891434 (XEN) r9: ffff830839d04df0 r10: ffff830839743070 r11: 0000058966330520 Sep 24 00:07:29.903418 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 00:07:29.915412 (XEN) r15: 0000058921d79184 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:29.915435 (XEN) cr3: 0000001053456000 cr2: ffff88800e77f7d0 Sep 24 00:07:29.927415 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 00:07:29.927437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:29.939414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:29.951414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:29.951437 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 00:07:29.963421 (XEN) 000005895bb416d6 ffff82d040352d93 ffff82d0405e7e80 ffff83107be0fea0 Sep 24 00:07:29.963444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 00:07:29.975417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:29.975447 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 24 00:07:29.987421 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 00:07:29.999417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 00:07:29.999439 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 00:07:30.011420 (XEN) 00000581fe37f480 000000001a106800 000000000012d0fc 0000000000000000 Sep 24 00:07:30.023414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:30.023436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:30.035418 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:30.047410 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 24 00:07:30.047433 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 00:07:30.059421 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:30.059439 (XEN) Xen call trace: Sep 24 00:07:30.059450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.071422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:30.083413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:30.083435 (XEN) Sep 24 00:07:30.083444 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 24 00:07:30.095412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:30.095436 (XEN) CPU: 29 Sep 24 00:07:30.095445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.107423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:30.107443 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 00:07:30.119423 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 00:07:30.131416 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 00:07:30.131439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000589990d62f8 Sep 24 00:07:30.143417 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 00:07:30.155419 (XEN) r15: 000005895d72ee5b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:30.155442 (XEN) cr3: 0000001048877000 cr2: 00007f5aa5c00078 Sep 24 00:07:30.167414 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 00:07:30.167436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:30.179417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:30.191414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:30.191437 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 00:07:30.203417 (XEN) 000005895d733b4c ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 24 00:07:30.203439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 00:07:30.215417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:30.227415 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 24 00:07:30.227437 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 00:07:30.239415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 00:07:30.239437 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 00:07:30.251419 (XEN) 0000000000007ff0 0000058a6e4a7880 00000000003afed4 0000000000000000 Sep 24 00:07:30.263414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:30.263436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:30.275419 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:30.287422 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 24 00:07:30.287444 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 24 00:07:30.299417 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:30.299435 (XEN) Xen call trace: Sep 24 00:07:30.299445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.311424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:30.323415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:30.323437 (XEN) Sep 24 00:07:30.323446 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 24 00:07:30.335416 Sep 24 00:07:30.335430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:30.335446 (XEN) CPU: 30 Sep 24 00:07:30.335455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.347430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:30.359411 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 00:07:30.359435 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 00:07:30.371416 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 24 00:07:30.371438 (XEN) r9: ffff830839ce8c80 r10: ffff830839712070 r11: 0000058a6a31f248 Sep 24 00:07:30.383427 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 00:07:30.395414 (XEN) r15: 000005896a32378e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:30.395436 (XEN) cr3: 0000001048877000 cr2: ffff8880067f7260 Sep 24 00:07:30.407415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 00:07:30.407436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:30.419417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:30.431416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:30.431439 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 24 00:07:30.443415 (XEN) 000005897864224c ffff82d040257f19 ffff83083972d000 ffff830839736d70 Sep 24 00:07:30.443438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 00:07:30.455417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:30.467397 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 24 00:07:30.467410 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 24 00:07:30.479406 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 00:07:30.479421 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 00:07:30.491417 (XEN) 0000000000000001 000000001a106800 000000000007120c 0000000000000000 Sep 24 00:07:30.503417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:30.503440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:30.515431 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:30.527414 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 24 00:07:30.527435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 00:07:30.539393 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:30.539411 (XEN) Xen call trace: Sep 24 00:07:30.539421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.551432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:30.563425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:30.563446 (XEN) Sep 24 00:07:30.563455 (XEN) 4 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 24 00:07:30.575433 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:30.575456 (XEN) CPU: 31 Sep 24 00:07:30.575466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.587532 (XEN) RFLAGS: 0000000000000246 CONTEXT: Sep 24 00:07:30.587569 hypervisor Sep 24 00:07:30.599535 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 00:07:30.599558 (XEN) rdx: ffff83107be4ffff rsi: Sep 24 00:07:30.599907 ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 00:07:30.611540 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 00:07:30.611562 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000588e715679c Sep 24 00:07:30.623544 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 00:07:30.635536 (XEN) r15: 000005896a221598 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:30.635558 (XEN) cr3: 000000006ead3000 cr2: ffff88800b2ec480 Sep 24 00:07:30.647521 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 00:07:30.647543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:30.659536 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:30.671529 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:30.671551 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 00:07:30.683524 (XEN) 0000058986b45e0c ffff82d040352d93 ffff82d0405e8000 ffff83107be4fea0 Sep 24 00:07:30.683546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 00:07:30.695523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:30.707523 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 24 00:07:30.707544 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 00:07:30.719526 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 00:07:30.731523 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 00:07:30.731544 (XEN) 0000000000007ff0 0000000000000001 00000000001b74fc 0000000000000000 Sep 24 00:07:30.743531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:30.743552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:30.755526 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:30.767525 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 24 00:07:30.767546 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:30.779526 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:30.779544 (XEN) Xen call trace: Sep 24 00:07:30.791526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.791551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:30.803524 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:30.803546 (XEN) Sep 24 00:07:30.803554 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 24 00:07:30.815523 Sep 24 00:07:30.815538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:30.815553 (XEN) CPU: 32 Sep 24 00:07:30.815562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:30.827532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:30.839522 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 00:07:30.839544 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 00:07:30.851527 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 00:07:30.851558 (XEN) r9: ffff830839cceae0 r10: ffff830839760070 r11: 0000058a2f9a3d30 Sep 24 00:07:30.863530 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 00:07:30.875523 (XEN) r15: 000005896a220607 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:30.875546 (XEN) cr3: 000000105260c000 cr2: 000056307b08f200 Sep 24 00:07:30.887524 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 00:07:30.887546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:30.899525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:30.911524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:30.911546 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 00:07:30.923527 (XEN) 000005899514382d ffff82d040352d93 ffff82d0405e8080 ffff83107be47ea0 Sep 24 00:07:30.923549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 00:07:30.935525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:30.947521 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 24 00:07:30.947543 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 00:07:30.959526 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 00:07:30.971522 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 00:07:30.971544 (XEN) 000005857c49ca80 0000000000000000 00000000000321b4 0000000000000000 Sep 24 00:07:30.983527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:30.983549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:30.995533 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:31.007520 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 24 00:07:31.007542 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 00:07:31.019526 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:31.019544 (XEN) Xen call trace: Sep 24 00:07:31.031520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.031546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:31.043524 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:31.043545 (XEN) Sep 24 00:07:31.043554 (XEN) 5 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 00:07:31.055527 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:31.055550 (XEN) CPU: 33 Sep 24 00:07:31.067520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.067547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:31.079523 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 00:07:31.079546 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 00:07:31.091526 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 00:07:31.103519 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000015dfa7d08 Sep 24 00:07:31.103542 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 00:07:31.115526 (XEN) r15: 00000589990e85e4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:31.115549 (XEN) cr3: 000000006ead3000 cr2: 00007fa3f32b2068 Sep 24 00:07:31.127524 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 00:07:31.127546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:31.139527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:31.151526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:31.151556 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 00:07:31.163527 (XEN) 00000589a3646cb2 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 00:07:31.175520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 00:07:31.175541 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:31.187524 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 24 00:07:31.187546 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 00:07:31.199521 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 00:07:31.211522 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 00:07:31.211543 (XEN) 0000057010a93280 0000000000000000 0000000000072194 0000000000000000 Sep 24 00:07:31.223525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:31.235525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:31.235546 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:31.247521 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 24 00:07:31.247543 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:31.259526 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:31.259544 (XEN) Xen call trace: Sep 24 00:07:31.271523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.271547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:31.283526 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:31.283548 (XEN) Sep 24 00:07:31.283557 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 00:07:31.295526 Sep 24 00:07:31.295540 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:31.295555 (XEN) CPU: 34 Sep 24 00:07:31.307521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.307548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:31.319523 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 00:07:31.319545 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 00:07:31.331528 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 24 00:07:31.343524 (XEN) r9: ffff830839cb4940 r10: ffff830839738070 r11: 0000058a23347770 Sep 24 00:07:31.343547 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 00:07:31.355523 (XEN) r15: 00000589990ea4c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:31.355545 (XEN) cr3: 0000001048877000 cr2: ffff88800a2e4b40 Sep 24 00:07:31.367525 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 00:07:31.379520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:31.379543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:31.391529 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:31.391551 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 00:07:31.403532 (XEN) 00000589a5bdf676 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 24 00:07:31.415517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 00:07:31.415537 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:31.427524 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839738000 Sep 24 00:07:31.427546 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 00:07:31.439530 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 00:07:31.451517 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 00:07:31.451545 (XEN) 0000000000007ff0 000000001a006800 000000000012a76c 0000000000000000 Sep 24 00:07:31.463526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:31.475521 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:31.475543 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:31.487524 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 24 00:07:31.487545 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 00:07:31.499530 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:31.499548 (XEN) Xen call trace: Sep 24 00:07:31.511521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.511545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:31.523525 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:31.523547 (XEN) Sep 24 00:07:31.523555 (XEN) 6 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 00:07:31.535526 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:31.547519 (XEN) CPU: 35 Sep 24 00:07:31.547537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.547557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:31.559523 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 00:07:31.559546 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 00:07:31.571528 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 24 00:07:31.583523 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000158094252 Sep 24 00:07:31.583545 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 00:07:31.595527 (XEN) r15: 00000589b1d8c6cc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:31.607518 (XEN) cr3: 000000006ead3000 cr2: 00007ff0ee486740 Sep 24 00:07:31.607538 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 00:07:31.619526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:31.619547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:31.631532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:31.643521 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 24 00:07:31.643541 (XEN) 00000589c0147a9e ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 24 00:07:31.655521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 00:07:31.655542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:31.667526 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 24 00:07:31.679520 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 24 00:07:31.679543 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 00:07:31.691567 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 00:07:31.691589 (XEN) 0000055cf9147e80 0000000000000000 00000000000491bc 0000000000000000 Sep 24 00:07:31.703523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:31.715524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:31.715546 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:31.727525 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 24 00:07:31.739522 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:31.739544 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:31.751519 (XEN) Xen call trace: Sep 24 00:07:31.751545 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.751563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:31.763528 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:31.763550 (XEN) Sep 24 00:07:31.775521 ]: s=6 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 00:07:31.775542 Sep 24 00:07:31.775550 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:31.787524 (XEN) CPU: 36 Sep 24 00:07:31.787540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.787560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:31.799524 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 24 00:07:31.799547 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 24 00:07:31.811535 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 00:07:31.823521 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 00000589d4a89960 Sep 24 00:07:31.823543 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 24 00:07:31.835526 (XEN) r15: 00000589cc2e3295 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:31.847521 (XEN) cr3: 0000001048877000 cr2: ffff888018bb0fd0 Sep 24 00:07:31.847541 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 00:07:31.859520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:31.859542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:31.871528 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:31.883521 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 00:07:31.883541 (XEN) 00000589ce74503c ffff82d040257f19 ffff83083973b000 ffff830839741940 Sep 24 00:07:31.895523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 00:07:31.895543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:31.907524 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 24 00:07:31.919520 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 00:07:31.919543 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 00:07:31.931524 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 00:07:31.931545 (XEN) 0000000000007ff0 0000000000000001 000000000164b164 0000000000000000 Sep 24 00:07:31.943526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:31.955520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:31.955542 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:31.967525 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 24 00:07:31.979522 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 00:07:31.979543 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:31.991519 (XEN) Xen call trace: Sep 24 00:07:31.991537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:31.991554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:32.003526 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:32.003547 (XEN) Sep 24 00:07:32.015527 (XEN) 7 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 24 00:07:32.015549 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:32.027523 (XEN) CPU: 37 Sep 24 00:07:32.027539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.027559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:32.039526 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 24 00:07:32.051528 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 24 00:07:32.051552 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 00:07:32.063521 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000158093f11 Sep 24 00:07:32.063543 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 24 00:07:32.075527 (XEN) r15: 00000589d4aa33e3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:32.087522 (XEN) cr3: 000000006ead3000 cr2: 00007ff0ee486740 Sep 24 00:07:32.087542 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 00:07:32.099523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:32.099544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:32.111526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:32.123521 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 00:07:32.123541 (XEN) 00000589dcc4837c ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 00:07:32.135524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 00:07:32.135545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:32.147526 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 24 00:07:32.159521 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 00:07:32.159543 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 00:07:32.171525 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 00:07:32.183520 (XEN) 0000055ae0a36480 0000000000000000 000000000012ca0c 0000000000000000 Sep 24 00:07:32.183541 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:32.195525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:32.195546 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:32.207525 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 24 00:07:32.219531 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:32.219552 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:32.231524 (XEN) Xen call trace: Sep 24 00:07:32.231542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.243519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:32.243543 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:32.255519 (XEN) Sep 24 00:07:32.255535 ]: s=5 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 00:07:32.255549 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:32.267526 (XEN) CPU: 38 Sep 24 00:07:32.267542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.279520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:32.279541 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 24 00:07:32.291521 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 24 00:07:32.291544 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 00:07:32.303524 (XEN) r9: ffff830839c7c610 r10: ffff830839c7a220 r11: 0000058ada404456 Sep 24 00:07:32.303546 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 24 00:07:32.315527 (XEN) r15: 00000589dd0e9f5f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:32.327524 (XEN) cr3: 000000107c471000 cr2: ffff88800a325b20 Sep 24 00:07:32.327544 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 00:07:32.339522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:32.339551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:32.351531 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:32.363521 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 00:07:32.363541 (XEN) 00000589eb24717a ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 00:07:32.375523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 00:07:32.375544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:32.387527 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 24 00:07:32.399522 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 00:07:32.399544 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 00:07:32.411526 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 00:07:32.423531 (XEN) 0000000000007ff0 0000000000000001 00000000000c02fc 0000000000000000 Sep 24 00:07:32.423552 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:32.435525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:32.435546 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:32.447494 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 24 00:07:32.459424 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 24 00:07:32.459446 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:32.471399 (XEN) Xen call trace: Sep 24 00:07:32.471408 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.483399 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:32.483415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:32.495409 (XEN) Sep 24 00:07:32.495424 Sep 24 00:07:32.495431 (XEN) *** Dumping CPU39 host state: *** Sep 24 00:07:32.495442 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:32.507416 (XEN) CPU: 39 Sep 24 00:07:32.507432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.519390 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:32.519411 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 24 00:07:32.531394 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 24 00:07:32.531407 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 00:07:32.543411 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000001621844b5 Sep 24 00:07:32.555412 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 24 00:07:32.555436 (XEN) r15: 00000589dd0e56e3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:32.567414 (XEN) cr3: 000000006ead3000 cr2: 00007ff0463426c0 Sep 24 00:07:32.567434 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 00:07:32.579427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:32.579448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:32.591432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:32.603424 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 00:07:32.603444 (XEN) 00000589ed743761 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 24 00:07:32.615422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 00:07:32.615443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:32.627426 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 24 00:07:32.639425 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 00:07:32.639455 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 24 00:07:32.651430 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 24 00:07:32.663412 (XEN) 0000000000000000 000000001a006800 0000000000094fec 0000000000000000 Sep 24 00:07:32.663434 (XEN) ffffffff81bbb3aa 00000 Sep 24 00:07:32.664849 00000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:32.679533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:32.679555 (XEN) ffffc90040133ed0 000000000000e02 Sep 24 00:07:32.679994 b 000000000000beef 000000000000beef Sep 24 00:07:32.691507 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 24 00:07:32.691528 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:32.707520 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:32.707538 (XEN) Xen call trace: Sep 24 00:07:32.707548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.719506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:32.731496 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:32.731519 (XEN) Sep 24 00:07:32.731528 - (XEN) *** Dumping CPU40 host state: *** Sep 24 00:07:32.731540 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:32.743510 (XEN) CPU: 40 Sep 24 00:07:32.743526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.755505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:32.755525 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 24 00:07:32.767505 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 24 00:07:32.779491 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 00:07:32.779514 (XEN) r9: ffff830839c5e490 r10: ffff8308396d5070 r11: 0000058aa117145e Sep 24 00:07:32.791495 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 24 00:07:32.803487 (XEN) r15: 00000589f97abed7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:32.803511 (XEN) cr3: 000000105260c000 cr2: ffff888009500fe0 Sep 24 00:07:32.815490 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 00:07:32.815512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:32.827493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:32.839489 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:32.839512 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 00:07:32.851488 (XEN) 0000058a07d17dc5 ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 24 00:07:32.851511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 00:07:32.863493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:32.863515 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 24 00:07:32.875493 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 00:07:32.887492 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 24 00:07:32.887514 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 24 00:07:32.899496 (XEN) 0000000000000000 0000000000000100 000000000009502c 0000000000000000 Sep 24 00:07:32.911491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:32.911514 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:32.923494 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:32.935498 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 24 00:07:32.935522 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 24 00:07:32.947491 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:32.947510 (XEN) Xen call trace: Sep 24 00:07:32.947520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.959498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:32.971492 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:32.971514 (XEN) Sep 24 00:07:32.971523 Sep 24 00:07:32.971530 (XEN) *** Dumping CPU41 host state: *** Sep 24 00:07:32.971541 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:32.983501 (XEN) CPU: 41 Sep 24 00:07:32.983517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:32.995498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:32.995519 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 24 00:07:33.007497 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 24 00:07:33.019493 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 00:07:33.019515 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 000000016160c44e Sep 24 00:07:33.031494 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 24 00:07:33.043490 (XEN) r15: 0000058a1045cf43 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:33.043513 (XEN) cr3: 000000006ead3000 cr2: 000055a700ecf9d8 Sep 24 00:07:33.055489 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 00:07:33.055511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:33.067493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:33.079490 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:33.079513 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 00:07:33.091491 (XEN) 0000058a1627a3f6 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 24 00:07:33.091514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 00:07:33.103492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:33.115491 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 24 00:07:33.115514 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 00:07:33.127495 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 24 00:07:33.127516 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 00:07:33.139495 (XEN) 00000582756d8880 000005aadb127880 00000000000625fc 0000000000000000 Sep 24 00:07:33.151489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:33.151512 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:33.163494 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:33.175490 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 24 00:07:33.175512 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:33.187493 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:33.187511 (XEN) Xen call trace: Sep 24 00:07:33.187522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.199496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:33.211491 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:33.211513 (XEN) Sep 24 00:07:33.211522 - (XEN) *** Dumping CPU42 host state: *** Sep 24 00:07:33.223490 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:33.223523 (XEN) CPU: 42 Sep 24 00:07:33.223533 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.235506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:33.247486 (XEN) rax: ffff830839c4506c rbx: ffff830839c48638 rcx: 0000000000000008 Sep 24 00:07:33.247510 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 24 00:07:33.259493 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 00:07:33.259515 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 0000058a4be09a6d Sep 24 00:07:33.271495 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 24 00:07:33.283491 (XEN) r15: 0000058a163f9108 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:33.283513 (XEN) cr3: 000000105260c000 cr2: 00007f723638f6c0 Sep 24 00:07:33.295492 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 00:07:33.295514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:33.307492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:33.319495 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:33.319518 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 00:07:33.331492 (XEN) 0000058a24816e22 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 24 00:07:33.331515 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 00:07:33.343494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:33.355489 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 24 00:07:33.355512 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 00:07:33.367495 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 00:07:33.367517 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 00:07:33.379496 (XEN) 0000000000007ff0 0000000000000001 000000000005bfdc 0000000000000000 Sep 24 00:07:33.391493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:33.391515 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:33.403493 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:33.415489 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 24 00:07:33.415511 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 24 00:07:33.427493 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:33.427512 (XEN) Xen call trace: Sep 24 00:07:33.427522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.439499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:33.451491 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:33.451513 (XEN) Sep 24 00:07:33.451522 Sep 24 00:07:33.451529 (XEN) *** Dumping CPU43 host state: *** Sep 24 00:07:33.463490 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:33.463516 (XEN) CPU: 43 Sep 24 00:07:33.463526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.475501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:33.487490 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 24 00:07:33.487513 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 24 00:07:33.499492 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 24 00:07:33.499514 (XEN) r9: ffff830839c37390 r10: 0000000000000000 r11: 0000052e7f374e0c Sep 24 00:07:33.511498 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 24 00:07:33.523499 (XEN) r15: 0000058a2f7b805b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:33.523522 (XEN) cr3: 000000006ead3000 cr2: ffff88800598d3f0 Sep 24 00:07:33.535493 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 00:07:33.535514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:33.547503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:33.559427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:33.559450 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 24 00:07:33.571415 (XEN) 0000058a32d7b662 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 24 00:07:33.571437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 00:07:33.583421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:33.595415 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 24 00:07:33.595437 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 24 00:07:33.607420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 00:07:33.628001 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 00:07:33.628029 (XEN) 0000000000007ff0 0000000000000001 000000000015aeac 0000000000000000 Sep 24 00:07:33.631416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:33.631438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:33.643418 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:33.655413 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 24 00:07:33.655436 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:33.667417 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:33.667436 (XEN) Xen call trace: Sep 24 00:07:33.667446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.679424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:33.691416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:33.691438 (XEN) Sep 24 00:07:33.691446 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 24 00:07:33.703419 Sep 24 00:07:33.703434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:33.703449 (XEN) CPU: 44 Sep 24 00:07:33.703458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.715425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:33.727417 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 24 00:07:33.727439 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 24 00:07:33.739459 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 00:07:33.739481 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000000014b81f055 Sep 24 00:07:33.751422 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 24 00:07:33.763416 (XEN) r15: 0000058a331568aa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:33.763438 (XEN) cr3: 000000006ead3000 cr2: ffff88800907f260 Sep 24 00:07:33.775417 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 00:07:33.775439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:33.787418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:33.799420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:33.799442 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 00:07:33.811416 (XEN) 0000058a35159368 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 24 00:07:33.811445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 00:07:33.823418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:33.835415 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 24 00:07:33.835438 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 00:07:33.847419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 00:07:33.859416 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 00:07:33.859438 (XEN) 0000052a554ee880 000000000f106800 0000000000040d9c 0000000000000000 Sep 24 00:07:33.871420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:33.871441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:33.883419 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:33.895419 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 24 00:07:33.895440 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:33.907417 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:33.907435 (XEN) Xen call trace: Sep 24 00:07:33.919421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.919446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:33.931417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:33.931438 (XEN) Sep 24 00:07:33.931447 (XEN) 11 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 24 00:07:33.943420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:33.943442 (XEN) CPU: 45 Sep 24 00:07:33.955412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:33.955438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:33.967416 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17348 rcx: 0000000000000008 Sep 24 00:07:33.967438 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 24 00:07:33.979419 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 00:07:33.991415 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000058a877aa5b5 Sep 24 00:07:33.991438 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 24 00:07:34.003416 (XEN) r15: 0000058a4d3b18ca cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:34.003438 (XEN) cr3: 0000001048877000 cr2: ffff88800a325220 Sep 24 00:07:34.015418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 00:07:34.027412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:34.027434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:34.039423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:34.051411 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 00:07:34.051432 (XEN) 0000058a4f8ab6c8 ffff82d040257f19 ffff83083973f000 ffff830839741390 Sep 24 00:07:34.063411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 00:07:34.063433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:34.075417 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 24 00:07:34.075440 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 00:07:34.087423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 00:07:34.099414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 00:07:34.099436 (XEN) 0000000000000000 0000000000000101 0000000002466df4 0000000000000000 Sep 24 00:07:34.111416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:34.123420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:34.123442 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:34.135418 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 24 00:07:34.135440 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Sep 24 00:07:34.147420 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:34.147438 (XEN) Xen call trace: Sep 24 00:07:34.159413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.159437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:34.171419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:34.171441 (XEN) Sep 24 00:07:34.171449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 24 00:07:34.183420 Sep 24 00:07:34.183434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:34.183450 (XEN) CPU: 46 Sep 24 00:07:34.195413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.195441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:34.207416 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 24 00:07:34.207438 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 24 00:07:34.219419 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 00:07:34.231422 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 00000001614bbad3 Sep 24 00:07:34.231445 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 24 00:07:34.243418 (XEN) r15: 0000058a4be0e15e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:34.243440 (XEN) cr3: 000000006ead3000 cr2: 000055b9695d45e8 Sep 24 00:07:34.255417 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 00:07:34.267412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:34.267434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:34.279424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:34.291413 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 00:07:34.291434 (XEN) 0000058a5dea9c61 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 24 00:07:34.303414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 00:07:34.303436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:34.315430 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 24 00:07:34.315452 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 00:07:34.327421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 00:07:34.339415 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 00:07:34.339436 (XEN) 0000000000000000 0000058399c9e4c0 000000000003cf04 0000000000000000 Sep 24 00:07:34.351418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:34.363412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:34.363434 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:34.375417 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 24 00:07:34.375438 (XEN) 00000037f9631000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:34.387419 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:34.387437 (XEN) Xen call trace: Sep 24 00:07:34.399415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.399439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:34.411424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:34.411446 (XEN) Sep 24 00:07:34.411454 (XEN) 12 [0/1/(XEN) *** Dumping CPU47 host state: *** Sep 24 00:07:34.423419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:34.435413 (XEN) CPU: 47 Sep 24 00:07:34.435429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.435449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:34.447391 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 24 00:07:34.447413 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 24 00:07:34.459402 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 00:07:34.471400 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 0000058a6f7fb033 Sep 24 00:07:34.471412 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 24 00:07:34.483403 (XEN) r15: 0000058a5e175b4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:34.495416 (XEN) cr3: 0000000838e4c000 cr2: 00007f017253c760 Sep 24 00:07:34.495435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 00:07:34.507414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:34.507436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:34.519399 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:34.531391 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 00:07:34.531404 (XEN) 0000058a6c3accb1 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 24 00:07:34.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 00:07:34.543431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:34.555425 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 24 00:07:34.567405 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 00:07:34.567428 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 00:07:34.579424 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 00:07:34.579445 (XEN) 0000000000000000 000000001a006800 00000000000a16d4 0000000000000000 Sep 24 00:07:34.591429 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:34.603422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:34.603443 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:34.615426 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 24 00:07:34.627423 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c03002 Sep 24 00:07:34.627445 (XEN) 0000000000000000 0000000e0 Sep 24 00:07:34.635683 0000000 Sep 24 00:07:34.639429 (XEN) Xen call trace: Sep 24 00:07:34.639447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.639464 (XEN) [ Sep 24 00:07:34.639806 ] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:34.651429 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:34.651451 (XEN) Sep 24 00:07:34.663425 ]: s=6 n=1 x=0(XEN) *** Dumping CPU48 host state: *** Sep 24 00:07:34.663447 Sep 24 00:07:34.663455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:34.675420 (XEN) CPU: 48 Sep 24 00:07:34.675436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.675456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:34.687432 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 24 00:07:34.687464 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 24 00:07:34.699429 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 00:07:34.711413 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 0000058a877af821 Sep 24 00:07:34.711435 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 24 00:07:34.723419 (XEN) r15: 0000058a5e13329d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:34.735414 (XEN) cr3: 0000001048877000 cr2: ffff888009500520 Sep 24 00:07:34.735434 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 00:07:34.747395 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:34.747417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:34.759420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:34.771414 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 00:07:34.771434 (XEN) 0000058a7a9a9f11 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 00:07:34.783415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 00:07:34.783436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:34.795419 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 24 00:07:34.807415 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 00:07:34.807438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 00:07:34.819415 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 00:07:34.819437 (XEN) 0000000000000000 0000000000000001 000000000003d404 0000000000000000 Sep 24 00:07:34.831423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:34.843415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:34.843437 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:34.855423 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 24 00:07:34.867413 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 24 00:07:34.867434 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:34.879413 (XEN) Xen call trace: Sep 24 00:07:34.879430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.879448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:34.891421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:34.891442 (XEN) Sep 24 00:07:34.903416 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU49 host state: *** Sep 24 00:07:34.903438 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:34.915414 (XEN) CPU: 49 Sep 24 00:07:34.915431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:34.927417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:34.927437 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 24 00:07:34.939414 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 24 00:07:34.939437 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 00:07:34.951419 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000001614bbad7 Sep 24 00:07:34.963412 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 24 00:07:34.963434 (XEN) r15: 0000058a5e1daf07 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:34.975417 (XEN) cr3: 000000006ead3000 cr2: 00007f3826b9a000 Sep 24 00:07:34.975437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 00:07:34.987417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:34.987446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:34.999425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:35.011416 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 00:07:35.011437 (XEN) 0000058a7cd5b9f0 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 00:07:35.023420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 00:07:35.035412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:35.035435 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 24 00:07:35.047419 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 00:07:35.047441 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 00:07:35.059420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 00:07:35.071414 (XEN) 0000000000000001 0000058399c9e4c0 00000000000e3214 0000000000000000 Sep 24 00:07:35.071435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:35.083419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:35.095413 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:35.095435 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 24 00:07:35.107416 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:35.107438 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:35.119414 (XEN) Xen call trace: Sep 24 00:07:35.119431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.131416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:35.131439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:35.143419 (XEN) Sep 24 00:07:35.143434 v=0(XEN) *** Dumping CPU50 host state: *** Sep 24 00:07:35.143447 Sep 24 00:07:35.143454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:35.155415 (XEN) CPU: 50 Sep 24 00:07:35.155431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.167411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:35.167432 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 24 00:07:35.179420 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 24 00:07:35.179442 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 00:07:35.191417 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 0000058ac4a366bc Sep 24 00:07:35.191439 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 24 00:07:35.203423 (XEN) r15: 0000058a8908b404 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:35.215414 (XEN) cr3: 0000001048877000 cr2: ffff888012e153c0 Sep 24 00:07:35.215434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 00:07:35.227415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:35.227436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:35.239426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:35.251419 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 00:07:35.251439 (XEN) 0000058a975f76a1 ffff82d040352d93 ffff82d0405e8980 ffff831055e5fea0 Sep 24 00:07:35.263416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 00:07:35.263437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:35.275421 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 24 00:07:35.287423 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 00:07:35.287452 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 00:07:35.299423 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 00:07:35.311414 (XEN) 0000000000007ff0 0000000000000000 00000000000494dc 0000000000000000 Sep 24 00:07:35.311435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:35.323415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:35.323436 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:35.335423 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 24 00:07:35.347416 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 24 00:07:35.347438 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:35.359415 (XEN) Xen call trace: Sep 24 00:07:35.359432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.371413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:35.371436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:35.383415 (XEN) Sep 24 00:07:35.383430 (XEN) 14 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 24 00:07:35.383444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:35.395418 (XEN) CPU: 51 Sep 24 00:07:35.395434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.407419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:35.407439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 24 00:07:35.419415 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 24 00:07:35.419438 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 24 00:07:35.431421 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000005295f4f92e7 Sep 24 00:07:35.443415 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 24 00:07:35.443437 (XEN) r15: 0000058a8908b40d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:35.455417 (XEN) cr3: 000000006ead3000 cr2: ffff88800bfc6100 Sep 24 00:07:35.455436 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 00:07:35.467417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:35.467439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:35.479426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:35.491417 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 24 00:07:35.491437 (XEN) 0000058aa5a0d895 ffff82d040352d93 ffff82d0405e8a00 ffff831055e57ea0 Sep 24 00:07:35.503418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 00:07:35.515412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:35.515434 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 24 00:07:35.527418 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 24 00:07:35.527440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 24 00:07:35.539419 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 00:07:35.551417 (XEN) aaaaaaaaaaaaaaaa 0000055e8fd27880 00000000000477f4 0000000000000000 Sep 24 00:07:35.551439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:35.563418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:35.575412 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:35.575434 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 24 00:07:35.587418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:35.587446 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:35.599415 (XEN) Xen call trace: Sep 24 00:07:35.599433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.611415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:35.611438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:35.623415 (XEN) Sep 24 00:07:35.623431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Sep 24 00:07:35.623445 Sep 24 00:07:35.623452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:35.635417 (XEN) CPU: 52 Sep 24 00:07:35.635433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.647418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:35.647439 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 24 00:07:35.659416 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 24 00:07:35.659438 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 00:07:35.671419 (XEN) r9: ffff8308397c9b00 r10: ffff8308396d1070 r11: 0000058b74fc0b7f Sep 24 00:07:35.683418 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 24 00:07:35.683440 (XEN) r15: 0000058a8908c4c0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:35.695417 (XEN) cr3: 000000105260c000 cr2: ffff8880095005a0 Sep 24 00:07:35.695437 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 00:07:35.707421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:35.707441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:35.719425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:35.731418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 00:07:35.731438 (XEN) 0000058ab400bc10 ffff82d040352d93 ffff82d0405e8a80 ffff831055e47ea0 Sep 24 00:07:35.743418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 00:07:35.755417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:35.755439 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 24 00:07:35.767415 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 00:07:35.767437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 24 00:07:35.779421 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 00:07:35.791415 (XEN) 0000058363d8b080 000000001a006800 00000000000491a4 0000000000000000 Sep 24 00:07:35.791437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:35.803419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:35.815417 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:35.815438 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 24 00:07:35.827414 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 24 00:07:35.827436 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:35.839417 (XEN) Xen call trace: Sep 24 00:07:35.839434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.851416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:35.851439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:35.863417 (XEN) Sep 24 00:07:35.863432 (XEN) 15 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 24 00:07:35.863446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:35.875416 (XEN) CPU: 53 Sep 24 00:07:35.875432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:35.887427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:35.887448 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 24 00:07:35.899415 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 24 00:07:35.899438 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 00:07:35.911421 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000052960d26f40 Sep 24 00:07:35.923414 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 24 00:07:35.923436 (XEN) r15: 0000058a8908c536 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:35.935419 (XEN) cr3: 000000006ead3000 cr2: ffff888009500de0 Sep 24 00:07:35.935439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 00:07:35.947428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:35.959413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:35.959440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:35.971419 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 00:07:35.971439 (XEN) 0000058ac250e4c3 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 24 00:07:35.983421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 00:07:35.995413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:35.995436 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 24 00:07:36.007422 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 00:07:36.019412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 00:07:36.019434 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 00:07:36.031417 (XEN) aaaaaaaaaaaaaaaa 0000055e8fd27880 00000000000b2fbc 0000000000000000 Sep 24 00:07:36.031439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:36.043420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:36.055415 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:36.055436 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 24 00:07:36.067420 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:36.079411 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:36.079429 (XEN) Xen call trace: Sep 24 00:07:36.079440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.091420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:36.091443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:36.103419 (XEN) Sep 24 00:07:36.103434 ]: s=6 n=2 x=0 Sep 24 00:07:36.103443 (XEN) *** Dumping CPU54 host state: *** Sep 24 00:07:36.103455 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:36.115424 (XEN) CPU: 54 Sep 24 00:07:36.115439 (XEN) RIP: e008:[] rcu_idle_exit+0x36/0x7f Sep 24 00:07:36.127416 (XEN) RFLAGS: 0000000000000293 CONTEXT: hypervisor Sep 24 00:07:36.127437 (XEN) rax: ffff8308397a9080 rbx: 0000000000000036 rcx: 0000000000000003 Sep 24 00:07:36.139417 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: 0000000000000036 Sep 24 00:07:36.139439 (XEN) rbp: ffff831055e2fe40 rsp: ffff831055e2fe30 r8: 0000000000000001 Sep 24 00:07:36.151420 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000058ac4a36c20 Sep 24 00:07:36.163416 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 24 00:07:36.163438 (XEN) r15: 0000058a8908b871 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:36.175416 (XEN) cr3: 000000105260c000 cr2: ffff88800a2e4f00 Sep 24 00:07:36.175444 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 00:07:36.187422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:36.199417 (XEN) Xen code around (rcu_idle_exit+0x36/0x7f): Sep 24 00:07:36.199440 (XEN) 4a 0f a3 1d 66 30 2a 00 <73> 43 3b 1d b6 c7 28 00 73 3d f0 0f b3 1d 54 30 Sep 24 00:07:36.211416 (XEN) Xen stack trace from rsp=ffff831055e2fe30: Sep 24 00:07:36.211435 (XEN) ffff8308397afc38 ffff831055e2fef8 ffff831055e2feb0 ffff82d040292a7b Sep 24 00:07:36.223415 (XEN) 0000058ac4a431fb ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 00:07:36.223437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 00:07:36.235419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:36.247415 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 24 00:07:36.247438 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 24 00:07:36.259417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 00:07:36.271413 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 00:07:36.271434 (XEN) 0000000000007ff0 000005aadb127880 00000000000b476c 0000000000000000 Sep 24 00:07:36.283420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:36.283442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:36.295420 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:36.307414 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 24 00:07:36.307436 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 24 00:07:36.319419 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:36.319437 (XEN) Xen call trace: Sep 24 00:07:36.331411 (XEN) [] R rcu_idle_exit+0x36/0x7f Sep 24 00:07:36.331434 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x386/0x432 Sep 24 00:07:36.343417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:36.343441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:36.355417 (XEN) Sep 24 00:07:36.355432 - (XEN) *** Dumping CPU55 host state: *** Sep 24 00:07:36.355445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:36.367418 (XEN) CPU: 55 Sep 24 00:07:36.367434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.379415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:36.379436 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 24 00:07:36.391420 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 24 00:07:36.391443 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 00:07:36.403420 (XEN) r9: ffff8308397a28b0 r10: 00000000000000e1 r11: 0000058b0c600996 Sep 24 00:07:36.415414 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 24 00:07:36.415436 (XEN) r15: 0000058ad5f501a4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:36.427418 (XEN) cr3: 000000006ead3000 cr2: 00007f017253c760 Sep 24 00:07:36.427438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 00:07:36.439418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 00:07:36.439439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:36.451426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:36.463393 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 00:07:36.463413 (XEN) 0000058adf9c4ad6 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 24 00:07:36.475401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 00:07:36.487396 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:36.487415 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830834234000 Sep 24 00:07:36.503438 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 24 00:07:36.503460 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 24 00:07:36.515410 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 24 00:07:36.515420 (XEN) 0000000000000001 ffff8300bf41bd40 ffff82d0405ef098 0000000000000000 Sep 24 00:07:36.527397 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 24 00:07:36.539398 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 24 00:07:36.539416 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 24 00:07:36.551417 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 24 00:07:36.563413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:36.563435 (XEN) 0000000000000000 0000000600000000 Sep 24 00:07:36.575409 (XEN) Xen call trace: Sep 24 00:07:36.575428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.575445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:36.587408 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:36.587429 (XEN) Sep 24 00:07:36.587437 Sep 24 00:07:36.587444 (XEN) *** Dumping CPU0 host state: *** Sep 24 00:07:36.599428 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:36.611422 (XEN) CPU: 0 Sep 24 00:07:36.611439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.611458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:36.623403 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 00:07:36.623425 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 00:07:36.635535 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 Sep 24 00:07:36.636116 r8: 0000000000000001 Sep 24 00:07:36.647536 (XEN) r9: ffff83083ffc7de0 r10: ffff830839731070 r11: 0000058b4a7c8310 Sep 24 00:07:36.647558 (XEN) r12: ffff83083fff Sep 24 00:07:36.647905 fef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 00:07:36.659541 (XEN) r15: 0000058ae4bb0ecd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:36.671533 (XEN) cr3: 0000000834845000 cr2: ffff88800b7861a0 Sep 24 00:07:36.671553 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 00:07:36.683532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:36.683554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:36.695540 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:36.707527 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 00:07:36.707547 (XEN) 0000058aedf34add ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 00:07:36.719535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:36.719556 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:36.731527 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 24 00:07:36.743518 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 00:07:36.743540 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 00:07:36.755525 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 00:07:36.755546 (XEN) 0000000000000000 0000000000000100 000000000015d29c 0000000000000000 Sep 24 00:07:36.767533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:36.779523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:36.779545 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:36.791523 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 00:07:36.803522 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 00:07:36.803544 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:36.815518 (XEN) Xen call trace: Sep 24 00:07:36.815536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.815553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:36.827529 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:36.827550 (XEN) Sep 24 00:07:36.839522 - (XEN) *** Dumping CPU1 host state: *** Sep 24 00:07:36.839542 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:36.851520 (XEN) CPU: 1 Sep 24 00:07:36.851536 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:36.851556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:36.863526 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 00:07:36.863548 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 00:07:36.875529 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 00:07:36.887525 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000585d0c58e16 Sep 24 00:07:36.887548 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 00:07:36.899526 (XEN) r15: 0000058af40c0d54 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:36.911529 (XEN) cr3: 000000006ead3000 cr2: ffff88800bfc6140 Sep 24 00:07:36.911549 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 00:07:36.923522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:36.923544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:36.935529 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:36.947522 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 00:07:36.947543 (XEN) 0000058afc49674f ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 00:07:36.959522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 00:07:36.959542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:36.971538 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 24 00:07:36.983522 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 00:07:36.983544 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 00:07:36.995493 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 00:07:36.995514 (XEN) 0000057dafc56480 000005aadb127880 000000000005229c 0000000000000000 Sep 24 00:07:37.007528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:37.019524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:37.019545 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:37.031528 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 24 00:07:37.043523 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:37.043544 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:37.055520 (XEN) Xen call trace: Sep 24 00:07:37.055538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.055563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:37.067529 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:37.067550 (XEN) Sep 24 00:07:37.079521 Sep 24 00:07:37.079536 (XEN) *** Dumping CPU2 host state: *** Sep 24 00:07:37.079549 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:37.091523 (XEN) CPU: 2 Sep 24 00:07:37.091539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.091559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:37.103524 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 00:07:37.115528 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 00:07:37.115551 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 00:07:37.127522 (XEN) r9: ffff83083ffba390 r10: ffff830839763070 r11: 0000058be7b93baa Sep 24 00:07:37.127544 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 00:07:37.139528 (XEN) r15: 0000058ae7b96d19 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:37.151520 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7260 Sep 24 00:07:37.151540 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 00:07:37.163523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:37.163544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:37.175531 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:37.187523 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 00:07:37.187543 (XEN) 0000058b0a9d6d41 ffff82d040257f19 ffff830839701000 ffff83083970adf0 Sep 24 00:07:37.199522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 00:07:37.199543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:37.211527 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 24 00:07:37.223525 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 00:07:37.223547 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 00:07:37.235526 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 00:07:37.235547 (XEN) 0000000000000000 0000000000000100 000000000005237c 0000000000000000 Sep 24 00:07:37.247525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:37.259524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:37.259546 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:37.271526 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 24 00:07:37.283523 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 00:07:37.283545 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:37.295520 (XEN) Xen call trace: Sep 24 00:07:37.295537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.295555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:37.307533 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:37.319528 (XEN) Sep 24 00:07:37.319544 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU3 host state: *** Sep 24 00:07:37.319558 Sep 24 00:07:37.319565 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:37.331523 (XEN) CPU: 3 Sep 24 00:07:37.331539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.343520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:37.343542 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 00:07:37.355522 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 00:07:37.355553 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 00:07:37.367524 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000005855a646b3a Sep 24 00:07:37.367546 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 00:07:37.379530 (XEN) r15: 0000058b0c6023d7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:37.391523 (XEN) cr3: 000000006ead3000 cr2: 00007fb3cdf5f740 Sep 24 00:07:37.391543 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 00:07:37.403520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:37.403542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:37.415534 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:37.427523 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 00:07:37.427543 (XEN) 0000058b0c60d5b7 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 00:07:37.439524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 00:07:37.439545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:37.451526 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 24 00:07:37.463523 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 00:07:37.463544 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 00:07:37.475525 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 00:07:37.487520 (XEN) 0000057e26faf880 000000001a106800 00000000000c5dcc 0000000000000000 Sep 24 00:07:37.487542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:37.499518 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:37.499540 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:37.511526 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 24 00:07:37.523530 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:37.523552 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:37.535523 (XEN) Xen call trace: Sep 24 00:07:37.535540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.547522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:37.547545 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:37.559428 (XEN) Sep 24 00:07:37.559443 (XEN) 19 [1/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 00:07:37.559458 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:37.571419 (XEN) CPU: 4 Sep 24 00:07:37.571435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.583416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:37.583436 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 00:07:37.595414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 00:07:37.595437 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 00:07:37.607418 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000058b3bda9611 Sep 24 00:07:37.619412 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 00:07:37.619435 (XEN) r15: 0000058b1b7dc401 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 24 00:07:37.631433 (XEN) cr3: 000000107d8b9000 cr2: ffff88800668f720 Sep 24 00:07:37.631453 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 00:07:37.643421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 00:07:37.643442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:37.655433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:37.667416 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 00:07:37.667436 (XEN) 0000058b274a8b36 ffff82d040257f19 ffff8310525da000 ffff83107beafbd0 Sep 24 00:07:37.679420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 00:07:37.679441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:37.691420 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8310525da000 Sep 24 00:07:37.703413 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 00:07:37.703434 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 24 00:07:37.715421 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 00000000177923c9 Sep 24 00:07:37.727420 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 24 00:07:37.727442 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 24 00:07:37.739416 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 24 00:07:37.751409 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 24 00:07:37.751432 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 24 00:07:37.763419 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:37.763441 (XEN) 0000000000000000 0000000600000000 Sep 24 00:07:37.775415 (XEN) Xen call trace: Sep 24 00:07:37.775432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.787415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:37.787438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:37.799418 (XEN) Sep 24 00:07:37.799433 ]: s=5 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 00:07:37.799447 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:37.811417 (XEN) CPU: 5 Sep 24 00:07:37.811433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:37.823417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:37.823438 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 00:07:37.835457 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 00:07:37.835480 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 00:07:37.847420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000005855a0b9889 Sep 24 00:07:37.859411 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 00:07:37.859434 (XEN) r15: 0000058b18fcb363 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:37.871415 (XEN) cr3: 000000006ead3000 cr2: ffff888009500e60 Sep 24 00:07:37.871435 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 00:07:37.883417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:37.883437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:37.895427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:37.907416 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 00:07:37.907437 (XEN) 0000058b35a693a7 ffff82d040352d93 ffff82d0405e7300 ffff830839bf7ea0 Sep 24 00:07:37.919420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 00:07:37.919441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:37.931430 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 24 00:07:37.943416 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 00:07:37.943438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 00:07:37.955430 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 00:07:37.967415 (XEN) 0000000000000000 0000000000000100 00000000000406b4 0000000000000000 Sep 24 00:07:37.967436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:37.979418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:37.991415 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:37.991437 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 24 00:07:38.003415 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:38.003436 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:38.015416 (XEN) Xen call trace: Sep 24 00:07:38.015433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.027414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:38.027438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:38.039418 (XEN) Sep 24 00:07:38.039433 Sep 24 00:07:38.039441 (XEN) *** Dumping CPU6 host state: *** Sep 24 00:07:38.039452 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:38.051422 (XEN) CPU: 6 Sep 24 00:07:38.051438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.063415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:38.063436 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 00:07:38.075414 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 00:07:38.075437 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 00:07:38.087418 (XEN) r9: ffff830839bd3010 r10: ffff83083976d070 r11: 0000058bd0d60e6d Sep 24 00:07:38.099413 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 00:07:38.099436 (XEN) r15: 0000058b423da72c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:38.111415 (XEN) cr3: 0000001048877000 cr2: ffff88800b7861a0 Sep 24 00:07:38.111435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 00:07:38.123417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:38.123438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:38.135433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:38.147421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 00:07:38.147441 (XEN) 0000058b43f7a80e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 00:07:38.159416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 00:07:38.171413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:38.171435 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 24 00:07:38.183418 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 00:07:38.183440 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 00:07:38.195419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 00:07:38.207430 (XEN) 0000000000007ff0 0000000000000001 0000000000c06214 0000000000000000 Sep 24 00:07:38.207451 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:38.219417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:38.231416 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:38.231438 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 24 00:07:38.243417 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 00:07:38.243447 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:38.255414 (XEN) Xen call trace: Sep 24 00:07:38.255431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.267415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:38.267438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:38.279416 (XEN) Sep 24 00:07:38.279431 - (XEN) *** Dumping CPU7 host state: *** Sep 24 00:07:38.279444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:38.291417 (XEN) CPU: 7 Sep 24 00:07:38.291433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.303416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:38.303436 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 00:07:38.315417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 00:07:38.315440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 00:07:38.327417 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000585596c317a Sep 24 00:07:38.339421 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 00:07:38.339444 (XEN) r15: 0000058b3bdae5cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:38.351417 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4660 Sep 24 00:07:38.351437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 00:07:38.363424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:38.363445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:38.375428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:38.387418 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 00:07:38.387437 (XEN) 0000058b524dc2b9 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 00:07:38.399421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 00:07:38.411412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:38.411434 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 24 00:07:38.423419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 00:07:38.423441 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 00:07:38.435424 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 00:07:38.447387 (XEN) 0000000000007ff0 0000000000000000 0000000000180f74 0000000000000000 Sep 24 00:07:38.447408 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:38.459418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:38.471434 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:38.471445 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 24 00:07:38.483404 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:38.483418 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:38.495405 (XEN) Xen call trace: Sep 24 00:07:38.495419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.507421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:38.507444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:38.519408 (XEN) Sep 24 00:07:38.519415 Sep 24 00:07:38.519418 (XEN) 21 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 24 00:07:38.519425 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:38.531400 (XEN) CPU: 8 Sep 24 00:07:38.531409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.543408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:38.543424 (XEN) rax: ffff830839bb906c rbx: ffff830839ba7068 rcx: 0000000000000008 Sep 24 00:07:38.555416 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 00:07:38.555439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 00:07:38.567435 (XEN) r9: ffff830839bbddf0 r10: ffff830839bba220 r11: 0000058bcbe30aff Sep 24 00:07:38.579431 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 00:07:38.579453 (XEN) r15: 0000058b528e143a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:38.591423 (XEN) cr3: 0000001048877000 cr2: ffff8880067f7260 Sep 24 00:07:38.591443 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 00:07:38.603427 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:38.615420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:38.615447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:38.627440 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 00:07:38.627460 (XEN) 0000058b54982f6d ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 24 00:07:38.653116 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 00:07:38.653158 0000000000000008 Sep 24 00:07:38.653185 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:38.653200 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 24 00:07:38.663428 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839ba Sep 24 00:07:38.663792 fe18 Sep 24 00:07:38.675425 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 00:07:38.675447 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 00:07:38.687425 (XEN) 0000000000007ff0 0000000000000001 0000000000c06454 0000000000000000 Sep 24 00:07:38.687447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:38.699439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:38.711420 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:38.711442 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 24 00:07:38.723425 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 00:07:38.735422 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:38.735440 (XEN) Xen call trace: Sep 24 00:07:38.735450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.747433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:38.747456 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:38.759419 (XEN) Sep 24 00:07:38.759435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Sep 24 00:07:38.759449 Sep 24 00:07:38.759456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:38.771419 (XEN) CPU: 9 Sep 24 00:07:38.771436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.783421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:38.783441 (XEN) rax: ffff830839ba106c rbx: ffff830839b910a8 rcx: 0000000000000008 Sep 24 00:07:38.795417 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 00:07:38.795440 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 00:07:38.807418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000058b77763123 Sep 24 00:07:38.819416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 00:07:38.819438 (XEN) r15: 0000058b60a48b5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:38.831433 (XEN) cr3: 000000105260c000 cr2: 000055b9695ccea8 Sep 24 00:07:38.831453 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 00:07:38.843418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:38.855413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:38.855440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:38.867417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 00:07:38.867437 (XEN) 0000058b6f00ce6e ffff82d040352d93 ffff82d0405e7500 ffff830839b9fea0 Sep 24 00:07:38.879419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 00:07:38.891415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:38.891437 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 24 00:07:38.903420 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 00:07:38.915413 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 00:07:38.915436 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 00:07:38.927417 (XEN) 0000000000000000 0000000000000100 000000000015365c 0000000000000000 Sep 24 00:07:38.927438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:38.939427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:38.951422 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:38.951444 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 24 00:07:38.963417 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 00:07:38.975413 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:38.975431 (XEN) Xen call trace: Sep 24 00:07:38.975442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:38.987417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:38.987440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:38.999421 (XEN) Sep 24 00:07:38.999437 (XEN) 22 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 24 00:07:38.999451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:39.011421 (XEN) CPU: 10 Sep 24 00:07:39.011438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.023420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:39.023441 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 00:07:39.035419 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 00:07:39.047413 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 00:07:39.047435 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 0000058c6a41dcc3 Sep 24 00:07:39.059415 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 00:07:39.059437 (XEN) r15: 0000058b6a420f1c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:39.071419 (XEN) cr3: 000000105260c000 cr2: 00005600ac2780d8 Sep 24 00:07:39.071439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 00:07:39.083423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:39.095415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:39.095442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:39.107420 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 00:07:39.107441 (XEN) 0000058b7d4ee309 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 00:07:39.119418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 00:07:39.131426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:39.131449 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 24 00:07:39.143419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 00:07:39.155423 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 00:07:39.155445 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 00:07:39.167416 (XEN) 0000000000000000 0000000000000000 000000000009c244 0000000000000000 Sep 24 00:07:39.179413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:39.179436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:39.191417 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:39.191439 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 24 00:07:39.203419 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 00:07:39.215412 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:39.215430 (XEN) Xen call trace: Sep 24 00:07:39.215440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.227419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:39.227441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:39.239419 (XEN) Sep 24 00:07:39.239434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU11 host state: *** Sep 24 00:07:39.239448 Sep 24 00:07:39.239455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:39.251430 (XEN) CPU: 11 Sep 24 00:07:39.251446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.263420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:39.263441 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 00:07:39.275424 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 00:07:39.287413 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 00:07:39.287436 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000016160c436 Sep 24 00:07:39.299417 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 00:07:39.299440 (XEN) r15: 0000058b83972eaa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:39.311421 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4a80 Sep 24 00:07:39.311441 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 00:07:39.323421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:39.335415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:39.335442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:39.347421 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 00:07:39.347441 (XEN) 0000058b8badeac3 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 00:07:39.359430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 00:07:39.371417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:39.371439 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 24 00:07:39.383421 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 00:07:39.395415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 00:07:39.395437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 00:07:39.407418 (XEN) 0000000000007ff0 00000588c30b7880 00000000001810a4 0000000000000000 Sep 24 00:07:39.419413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:39.419443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:39.431417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:39.431439 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 24 00:07:39.443419 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:39.455414 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:39.455432 (XEN) Xen call trace: Sep 24 00:07:39.455442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.467424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:39.467446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:39.479419 (XEN) Sep 24 00:07:39.479435 (XEN) 23 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 24 00:07:39.491413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:39.491437 (XEN) CPU: 12 Sep 24 00:07:39.491447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.503422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:39.503443 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 00:07:39.515418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 00:07:39.527418 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 00:07:39.527441 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 0000058c8921fdbf Sep 24 00:07:39.539419 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 00:07:39.551412 (XEN) r15: 0000058b89222e44 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:39.551435 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Sep 24 00:07:39.563420 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 00:07:39.563442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:39.575415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:39.587413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:39.587436 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 00:07:39.599526 (XEN) 0000058b99fefd2a ffff82d040257f19 ffff8308396f0000 ffff8308396f5ba0 Sep 24 00:07:39.599549 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 00:07:39.611492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:39.611515 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 24 00:07:39.623496 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 00:07:39.635492 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 00:07:39.635514 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 00:07:39.647496 (XEN) 00000584c9796c80 0000000000000000 00000000000408c4 0000000000000000 Sep 24 00:07:39.659490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:39.659513 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:39.671492 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:39.683490 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 24 00:07:39.683512 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 00:07:39.695492 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:39.695511 (XEN) Xen call trace: Sep 24 00:07:39.695521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.707497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:39.719488 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:39.719518 (XEN) Sep 24 00:07:39.719528 ]: s=6 n=3 x=0 Sep 24 00:07:39.719536 (XEN) *** Dumping CPU13 host state: *** Sep 24 00:07:39.731490 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:39.731517 (XEN) CPU: 13 Sep 24 00:07:39.731526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.743501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:39.755491 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 00:07:39.755514 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 00:07:39.767503 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 00:07:39.767525 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000058a877b2be8 Sep 24 00:07:39.779495 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 00:07:39.791492 (XEN) r15: 0000058b77765b90 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:39.791514 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5a00 Sep 24 00:07:39.803493 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 00:07:39.803514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:39.815493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:39.827495 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:39.827518 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 00:07:39.839493 (XEN) 0000058b9c401230 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 00:07:39.839515 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 00:07:39.851495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:39.863491 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839781000 Sep 24 00:07:39.863514 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 00:07:39.875494 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 24 00:07:39.887486 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 24 00:07:39.887507 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000098c44 0000000000000000 Sep 24 00:07:39.899493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:39.899515 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:39.911496 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:39.923489 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 24 00:07:39.923511 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:39.935494 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:39.935512 (XEN) Xen call trace: Sep 24 00:07:39.947502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.947527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:39.959513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:39.959535 (XEN) Sep 24 00:07:39.959543 - (XEN) *** Dumping CPU14 host state: *** Sep 24 00:07:39.971498 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:39.971522 (XEN) CPU: 14 Sep 24 00:07:39.971532 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:39.983502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:39.995491 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 00:07:39.995514 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 00:07:40.007494 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 00:07:40.007524 (XEN) r9: ffff830839b39940 r10: ffff8308396e2070 r11: 0000058c44c42105 Sep 24 00:07:40.019496 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 00:07:40.031493 (XEN) r15: 0000058bb3120f13 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:40.031515 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5a00 Sep 24 00:07:40.043493 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 00:07:40.043515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:40.055496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:40.067497 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:40.067519 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 00:07:40.079492 (XEN) 0000058bb6cc9f71 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 00:07:40.079514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 00:07:40.091495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:40.103497 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 24 00:07:40.103520 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 00:07:40.115497 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 00:07:40.127489 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 00:07:40.127511 (XEN) 0000000000000000 0000000000000000 0000000000044f54 0000000000000000 Sep 24 00:07:40.139493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:40.139515 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:40.151496 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:40.163492 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 24 00:07:40.163513 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 00:07:40.175493 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:40.175511 (XEN) Xen call trace: Sep 24 00:07:40.187489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.187514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:40.199493 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:40.199515 (XEN) Sep 24 00:07:40.199524 Sep 24 00:07:40.199531 (XEN) *** Dumping CPU15 host state: *** Sep 24 00:07:40.211498 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:40.211524 (XEN) CPU: 15 Sep 24 00:07:40.223488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.223515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:40.235492 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 00:07:40.235515 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 00:07:40.247495 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 00:07:40.259492 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000058beeacc52d Sep 24 00:07:40.259515 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 00:07:40.271492 (XEN) r15: 0000058bb3120f5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:40.271514 (XEN) cr3: 000000105260c000 cr2: ffff88800e4b7c80 Sep 24 00:07:40.283494 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 00:07:40.283515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:40.295496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:40.307497 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:40.307539 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 00:07:40.319493 (XEN) 0000058bc522c5df ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 00:07:40.331490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 00:07:40.331511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:40.343493 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 24 00:07:40.343516 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 00:07:40.355496 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 00:07:40.367491 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 00:07:40.367512 (XEN) 000005862f1a2880 0000000000000000 00000000000b3ae4 0000000000000000 Sep 24 00:07:40.379499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:40.391491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:40.391513 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:40.403494 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 24 00:07:40.403515 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 24 00:07:40.415496 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:40.415514 (XEN) Xen call trace: Sep 24 00:07:40.427489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.427513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:40.439495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:40.439516 (XEN) Sep 24 00:07:40.439525 - (XEN) *** Dumping CPU16 host state: *** Sep 24 00:07:40.451492 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:40.451517 (XEN) CPU: 16 Sep 24 00:07:40.463479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.463506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:40.475474 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 00:07:40.475486 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 00:07:40.487488 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 00:07:40.499493 (XEN) r9: ffff830839b0c780 r10: ffff8308396fd070 r11: 0000058c414f4fd7 Sep 24 00:07:40.499514 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 00:07:40.511503 (XEN) r15: 0000058bb311f029 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 00:07:40.511526 (XEN) cr3: 000000105260c000 cr2: 00007ff047ca0000 Sep 24 00:07:40.523469 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 00:07:40.535469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:40.535482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:40.547494 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:40.559490 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 00:07:40.559511 (XEN) 0000058bd37cb87c ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 00:07:40.571500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 00:07:40.571522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:40.583505 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 24 00:07:40.583528 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 00:07:40.595507 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 00:07:40.607500 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 00:07:40.607531 (XEN) 0000000000000000 0000000000000000 0000000000047fac 0000000000000000 Sep 24 00:07:40.619507 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:40.631499 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:40.631521 (XEN) ffffc90040293ed0 0000000 Sep 24 00:07:40.640002 00000e02b 000000000000beef 000000000000beef Sep 24 00:07:40.643517 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 24 00:07:40.643539 ( Sep 24 00:07:40.643887 XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 00:07:40.655509 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:40.655527 (XEN) Xen call trace: Sep 24 00:07:40.667502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.667527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:40.679506 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:40.679528 (XEN) Sep 24 00:07:40.679536 v=0(XEN) *** Dumping CPU17 host state: *** Sep 24 00:07:40.691502 Sep 24 00:07:40.691517 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:40.691532 (XEN) CPU: 17 Sep 24 00:07:40.703500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.703528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:40.715500 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 00:07:40.715523 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 00:07:40.727501 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 00:07:40.739490 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001615bcdfb Sep 24 00:07:40.739513 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 00:07:40.751494 (XEN) r15: 0000058bb311f020 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:40.751516 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2e4c00 Sep 24 00:07:40.763493 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 00:07:40.763516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 00:07:40.775497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:40.787504 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:40.787527 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 00:07:40.799495 (XEN) 0000058be1d2d7c1 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 00:07:40.799516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 00:07:40.811495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:40.823491 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 24 00:07:40.823513 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 00:07:40.835499 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 24 00:07:40.847490 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 24 00:07:40.847512 (XEN) 0000000000007ff0 00000583da1a2080 00000000001c493c 0000000000000000 Sep 24 00:07:40.859494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 00:07:40.871488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 00:07:40.871510 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 00:07:40.883490 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 24 00:07:40.883512 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:40.895503 (XEN) 0000000000000000 0000000e00000000 Sep 24 00:07:40.895522 (XEN) Xen call trace: Sep 24 00:07:40.907531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.907556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:40.919494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:40.919516 (XEN) Sep 24 00:07:40.919525 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU18 host state: *** Sep 24 00:07:40.931494 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 00:07:40.943489 (XEN) CPU: 18 Sep 24 00:07:40.943506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:40.943526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 00:07:40.955495 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 00:07:40.967488 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 00:07:40.967511 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 00:07:40.979491 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000000162269a4f Sep 24 00:07:40.979513 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 00:07:40.991503 (XEN) r15: 0000058be40db397 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 00:07:41.003491 (XEN) cr3: 000000006ead3000 cr2: ffff888006690a80 Sep 24 00:07:41.003511 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 00:07:41.015490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 00:07:41.015512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 00:07:41.027501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 00:07:41.039491 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 00:07:41.039512 (XEN) 0000058be40e3a0e ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 00:07:41.051492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 00:07:41.051513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 00:07:41.063495 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff831048444000 Sep 24 00:07:41.075488 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 00:07:41.075511 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 24 00:07:41.087494 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 0000000016f4554f Sep 24 00:07:41.087515 (XEN) 0000000000000014 ffff8300bf41bd70 ffff82d0404c0e00 0000000000000000 Sep 24 00:07:41.099497 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 24 00:07:41.111494 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 24 00:07:41.111516 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 24 00:07:41.123495 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 24 00:07:41.135486 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 00:07:41.135508 (XEN) 0000000000000000 0000000600000000 Sep 24 00:07:41.147492 (XEN) Xen call trace: Sep 24 00:07:41.147510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 00:07:41.147527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 00:07:41.159498 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 00:07:41.171454 (XEN) Sep 24 00:07:41.171470 Sep 24 00:07:41.171478 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 00:07:41.195492 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 00:07:41.195511 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 00:07:41.195522 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 00:07:41.207487 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 00:07:41.207515 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 00:07:41.207527 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 00:07:41.219490 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 00:07:41.219509 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 00:07:41.219520 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 24 00:07:41.231489 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 00:07:41.231508 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 00:07:41.243486 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 00:07:41.243505 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 00:07:41.243517 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 00:07:41.255486 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 24 00:07:41.255505 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 00:07:41.255517 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 00:07:41.267490 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 00:07:41.267509 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 00:07:41.267520 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 00:07:41.279489 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 24 00:07:41.279507 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 00:07:41.291487 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 00:07:41.291506 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 00:07:41.291518 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 00:07:41.303486 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 00:07:41.303506 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 00:07:41.303517 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 00:07:41.315488 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 00:07:41.315507 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 00:07:41.315518 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 00:07:41.327487 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 00:07:41.327506 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 00:07:41.339483 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 00:07:41.339502 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 00:07:41.339514 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 00:07:41.351487 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 00:07:41.351507 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 00:07:41.351518 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 00:07:41.363488 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 00:07:41.363507 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 00:07:41.375485 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 00:07:41.375505 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 00:07:41.375517 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 00:07:41.387484 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 00:07:41.387503 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 00:07:41.387516 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 00:07:41.399497 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 00:07:41.399516 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 00:07:41.399528 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 00:07:41.411493 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 00:07:41.411511 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 00:07:41.423485 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 00:07:41.423504 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 00:07:41.423516 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 00:07:41.435489 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 00:07:41.435508 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Sep 24 00:07:41.435519 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 00:07:41.447462 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 00:07:41.447481 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 00:07:41.459488 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 00:07:41.459508 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 00:07:41.459520 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 24 00:07:41.471488 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 00:07:41.471507 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 00:07:41.471519 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 00:07:41.483498 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 00:07:41.483518 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 00:07:41.483529 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 00:07:41.495490 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 00:07:41.495509 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 00:07:41.507488 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 00:07:41.507507 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 00:07:41.507519 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 00:07:41.519489 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 00:07:41.519508 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 00:07:41.519521 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 00:07:41.531491 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 00:07:41.531510 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 00:07:41.531521 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 00:07:41.543490 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 00:07:41.543509 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 00:07:41.555488 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 00:07:41.555507 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 00:07:41.555519 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 00:07:41.567489 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 00:07:41.567508 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 00:07:41.567520 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 00:07:41.579489 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 00:07:41.579508 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 00:07:41.579520 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 00:07:41.591492 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 00:07:41.591511 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 24 00:07:41.603499 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 00:07:41.603519 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 00:07:41.603531 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 00:07:41.615491 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 00:07:41.615510 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 00:07:41.615522 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 00:07:41.627489 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 00:07:41.627509 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 00:07:41.639487 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 00:07:41.639507 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 00:07:41.639519 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 00:07:41.651487 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 00:07:41.651507 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 00:07:41.651519 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 00:07:41.663489 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 00:07:41.663508 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 00:07:41.663520 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 00:07:41.675491 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 00:07:41.675510 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 00:07:41.687488 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 00:07:41.687508 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 00:07:41.687520 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 00:07:41.699490 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 00:07:41.699509 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 00:07:41.699521 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 00:07:41.711507 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 00:07:41.711526 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 00:07:41.711537 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 00:07:41.723490 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 00:07:41.723509 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 00:07:41.735487 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 00:07:41.735507 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 00:07:41.735520 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 00:07:41.747489 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 00:07:41.747508 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 00:07:41.747528 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 00:07:41.759489 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 00:07:41.759509 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 00:07:41.759521 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 00:07:41.771492 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 00:07:41.771511 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 00:07:41.783487 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 00:07:41.783506 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 00:07:41.783519 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 00:07:41.795489 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 00:07:41.795508 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 00:07:41.795520 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 00:07:41.807499 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 00:07:41.807518 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 00:07:41.819488 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 00:07:41.819508 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 00:07:41.819519 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 00:07:41.831487 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 00:07:41.831506 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 00:07:41.831518 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 00:07:41.843490 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 00:07:41.843510 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 00:07:41.843521 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 00:07:41.855491 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 00:07:41.855510 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 00:07:41.867484 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 00:07:41.867504 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 00:07:41.867516 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 00:07:41.879487 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 00:07:41.879506 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 00:07:41.879518 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 00:07:41.891487 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 00:07:41.891506 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 00:07:41.903483 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 00:07:41.903503 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 00:07:41.903515 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 00:07:41.915487 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 00:07:41.915506 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 00:07:41.915519 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 00:07:41.927488 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 00:07:41.927506 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 00:07:41.927518 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 00:07:41.939489 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 00:07:41.939508 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 00:07:41.951485 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 00:07:41.951504 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 00:07:41.951516 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 00:07:41.963495 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 00:07:41.963514 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 00:07:41.963526 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 00:07:41.975488 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 00:07:41.975507 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 00:07:41.987489 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 00:07:41.987508 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 00:07:41.987520 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 00:07:41.999486 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 00:07:41.999506 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 00:07:41.999518 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 00:07:42.011498 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 00:07:42.011517 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 00:07:42.011529 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 00:07:42.023495 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 00:07:42.023515 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 00:07:42.035486 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 00:07:42.035506 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 00:07:42.035518 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 00:07:42.047487 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 00:07:42.047506 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 00:07:42.047519 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 00:07:42.059489 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 00:07:42.059508 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 00:07:42.071486 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 00:07:42.071505 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 24 00:07:42.071517 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 00:07:42.083488 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 00:07:42.083508 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 00:07:42.083519 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 00:07:42.095488 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 00:07:42.095507 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 00:07:42.095519 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 00:07:42.107490 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 00:07:42.107509 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 00:07:42.119485 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 00:07:42.119505 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 00:07:42.119516 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 00:07:42.131488 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 00:07:42.131507 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 00:07:42.131519 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 00:07:42.143489 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 00:07:42.143508 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 00:07:42.155487 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 00:07:42.155506 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 00:07:42.155519 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 00:07:42.167487 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 00:07:42.167506 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 00:07:42.167517 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 00:07:42.179492 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 00:07:42.179511 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 00:07:42.191486 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 00:07:42.191505 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 00:07:42.191517 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 00:07:42.203487 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 00:07:42.203506 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 00:07:42.203518 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 00:07:42.215487 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 00:07:42.215506 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 00:07:42.227489 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 00:07:42.227509 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 00:07:42.227521 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 00:07:42.239486 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 00:07:42.239506 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 00:07:42.239518 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 00:07:42.251488 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 00:07:42.251507 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 00:07:42.251519 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 00:07:42.263487 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 00:07:42.263506 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 00:07:42.275486 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 00:07:42.275505 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 00:07:42.275517 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 00:07:42.287488 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 00:07:42.287507 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 00:07:42.287527 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 00:07:42.299491 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 00:07:42.299510 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 00:07:42.311484 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 00:07:42.311504 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 00:07:42.311516 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 00:07:42.323487 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 00:07:42.323507 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 00:07:42.323518 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 00:07:42.335489 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 00:07:42.335508 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 00:07:42.335520 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 00:07:42.347491 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 00:07:42.347510 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 00:07:42.359488 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 00:07:42.359508 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 00:07:42.359519 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 00:07:42.371488 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 00:07:42.371508 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 00:07:42.371520 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 00:07:42.383489 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 00:07:42.383509 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 00:07:42.383520 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 00:07:42.395491 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 00:07:42.395510 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 00:07:42.407489 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 00:07:42.407509 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 00:07:42.407520 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 00:07:42.419497 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 00:07:42.419516 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 00:07:42.419528 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 00:07:42.431490 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 00:07:42.431510 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 00:07:42.443487 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 00:07:42.443506 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 00:07:42.443518 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 00:07:42.455491 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 00:07:42.455510 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 00:07:42.455521 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 00:07:42.467488 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 00:07:42.467507 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 00:07:42.467519 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 00:07:42.479478 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 00:07:42.479488 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 00:07:42.491476 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 00:07:42.491488 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 00:07:42.491496 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 00:07:42.503495 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 00:07:42.503513 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 00:07:42.503524 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 00:07:42.515497 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 00:07:42.515516 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 00:07:42.515528 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 00:07:42.527468 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 00:07:42.527478 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 00:07:42.539472 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 00:07:42.539484 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 00:07:42.539491 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 00:07:42.551476 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 00:07:42.551491 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 00:07:42.551501 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 00:07:42.563493 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 00:07:42.563520 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 00:07:42.575498 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 00:07:42.575518 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 00:07:42.587500 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 00:07:42.587521 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 00:07:42.599495 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 00:07:42.599516 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 00:07:42.599529 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 00:07:42.611503 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 00:07:42.611522 (XEN) 349 [0/0/ - ]: s=4 n=53 x=0 p=1311 i=82 Sep 24 00:07:42.623501 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 24 00:07:42.623521 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 00:07:42.639512 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 00:07:42.639532 (XEN) 353 [0/0/ - ]: s=4 n=13 x=0 p=1300 i=93 Sep 24 00:07:42.639545 (XEN) 354 [0/0/ - ]: s=4 n=4 Sep 24 00:07:42.643838 0 x=0 p=1299 i=94 Sep 24 00:07:42.651504 (XEN) 355 [0/0/ - ]: s=4 n=21 x=0 p=1298 i=95 Sep 24 00:07:42.651525 (XEN) 356 [0/0/ - ]: s=4 n=39 x=0 p=1 Sep 24 00:07:42.651867 297 i=96 Sep 24 00:07:42.667525 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1296 i=97 Sep 24 00:07:42.667545 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1295 i=98 Sep 24 00:07:42.667559 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Sep 24 00:07:42.679421 (XEN) 360 [0/0/ - ]: s=4 n=25 x=0 p=1293 i=100 Sep 24 00:07:42.679441 (XEN) 361 [0/0/ - ]: s=4 n=34 x=0 p=1292 i=101 Sep 24 00:07:42.691392 (XEN) 362 [0/0/ - ]: s=4 n=32 x=0 p=1291 i=102 Sep 24 00:07:42.691403 (XEN) 363 [0/0/ - ]: s=4 n=41 x=0 p=1290 i=103 Sep 24 00:07:42.703400 (XEN) 364 [0/0/ - ]: s=4 n=20 x=0 p=1289 i=104 Sep 24 00:07:42.703414 (XEN) 365 [0/0/ - ]: s=4 n=9 x=0 p=1288 i=105 Sep 24 00:07:42.703423 (XEN) 366 [0/0/ - ]: s=4 n=19 x=0 p=1287 i=106 Sep 24 00:07:42.715419 (XEN) 367 [0/0/ - ]: s=4 n=46 x=0 p=1286 i=107 Sep 24 00:07:42.715438 (XEN) 368 [0/0/ - ]: s=4 n=17 x=0 p=1285 i=108 Sep 24 00:07:42.727422 (XEN) 369 [0/0/ - ]: s=4 n=54 x=0 p=1284 i=109 Sep 24 00:07:42.727441 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 24 00:07:42.739415 (XEN) 371 [0/0/ - ]: s=4 n=52 x=0 p=1282 i=111 Sep 24 00:07:42.739435 (XEN) 372 [0/0/ - ]: s=4 n=50 x=0 p=1281 i=112 Sep 24 00:07:42.751414 (XEN) 373 [0/0/ - ]: s=4 n=0 x=0 p=1280 i=113 Sep 24 00:07:42.751434 (XEN) 374 [0/0/ - ]: s=4 n=10 x=0 p=1279 i=114 Sep 24 00:07:42.763412 (XEN) 375 [0/0/ - ]: s=4 n=7 x=0 p=1278 i=115 Sep 24 00:07:42.763432 (XEN) 376 [0/0/ - ]: s=4 n=6 x=0 p=1277 i=116 Sep 24 00:07:42.775414 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 24 00:07:42.775435 (XEN) 378 [0/0/ - ]: s=4 n=4 x=0 p=1275 i=118 Sep 24 00:07:42.787410 (XEN) 379 [0/0/ - ]: s=4 n=44 x=0 p=1274 i=119 Sep 24 00:07:42.787430 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 24 00:07:42.799409 (XEN) 381 [0/0/ - ]: s=4 n=42 x=0 p=1272 i=121 Sep 24 00:07:42.799429 (XEN) 382 [0/0/ - ]: s=4 n=12 x=0 p=1271 i=122 Sep 24 00:07:42.811410 (XEN) 383 [0/0/ - ]: s=4 n=31 x=0 p=1270 i=123 Sep 24 00:07:42.811431 (XEN) 384 [0/0/ - ]: s=4 n=8 x=0 p=1269 i=124 Sep 24 00:07:42.811444 (XEN) 385 [0/0/ - ]: s=4 n=38 x=0 p=1268 i=125 Sep 24 00:07:42.823412 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Sep 24 00:07:42.823433 (XEN) 387 [0/0/ - ]: s=4 n=26 x=0 p=1266 i=127 Sep 24 00:07:42.835412 (XEN) 388 [0/0/ - ]: s=4 n=35 x=0 p=1265 i=128 Sep 24 00:07:42.835432 (XEN) 389 [0/0/ - ]: s=4 n=3 x=0 p=1264 i=129 Sep 24 00:07:42.847418 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 24 00:07:42.847447 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1262 i=131 Sep 24 00:07:42.859410 (XEN) 392 [0/0/ - ]: s=4 n=30 x=0 p=1261 i=132 Sep 24 00:07:42.859430 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1260 i=133 Sep 24 00:07:42.871413 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Sep 24 00:07:42.871433 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Sep 24 00:07:42.883414 (XEN) 396 [0/0/ - ]: s=4 n=55 x=0 p=1257 i=136 Sep 24 00:07:42.883435 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 24 00:07:42.895413 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 24 00:07:42.895434 (XEN) 399 [0/0/ - ]: s=4 n=24 x=0 p=1254 i=139 Sep 24 00:07:42.907412 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 24 00:07:42.907433 (XEN) 401 [0/0/ - ]: s=4 n=22 x=0 p=1252 i=141 Sep 24 00:07:42.907446 (XEN) 402 [0/0/ - ]: s=4 n=49 x=0 p=1251 i=142 Sep 24 00:07:42.919417 (XEN) 403 [0/0/ - ]: s=4 n=48 x=0 p=1250 i=143 Sep 24 00:07:42.919437 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Sep 24 00:07:42.931416 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 24 00:07:42.931436 (XEN) 406 [0/0/ - ]: s=4 n=45 x=0 p=1247 i=146 Sep 24 00:07:42.943412 (XEN) 407 [0/0/ - ]: s=4 n=16 x=0 p=1246 i=147 Sep 24 00:07:42.943432 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 24 00:07:42.955467 (XEN) 409 [0/0/ - ]: s=4 n=14 x=0 p=1244 i=149 Sep 24 00:07:42.955487 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 00:07:42.967411 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 24 00:07:42.967430 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 24 00:07:42.979411 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 24 00:07:42.979431 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 24 00:07:42.991409 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 24 00:07:42.991429 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 24 00:07:42.991442 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 00:07:43.003412 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 24 00:07:43.003432 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 00:07:43.015414 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 00:07:43.015434 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 24 00:07:43.027410 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 24 00:07:43.027430 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 24 00:07:43.039409 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 24 00:07:43.039429 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 24 00:07:43.039442 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 24 00:07:43.051413 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 24 00:07:43.051432 (XEN) Event channel information for domain 4: Sep 24 00:07:43.063410 (XEN) Polling vCPUs: {} Sep 24 00:07:43.063428 (XEN) port [p/m/s] Sep 24 00:07:43.063438 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 24 00:07:43.063450 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 24 00:07:43.075414 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 24 00:07:43.075433 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 24 00:07:43.087411 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 24 00:07:43.087431 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 00:07:43.099408 (XEN) dom4(hvm): mode=0,ofs=0x52907f7a139,khz=1995194,inc=1 Sep 24 00:07:43.099430 (XEN) Synced stime skew: max=5395ns avg=5395ns samples=1 current=5395ns Sep 24 00:07:43.111397 (XEN) Synced cycles skew: max=10706 avg=10706 samples=1 current=10706 Sep 24 00:07:43.111419 Sep 24 00:07:44.647654 (XEN) 'u' pressed -> dumping numa info (now = 6102328559337) Sep 24 00:07:44.671430 (XEN) NODE0 start->0 size->8912896 free->7449428 Sep 24 00:07:44.671450 (XEN Sep 24 00:07:44.671781 ) NODE1 start->8912896 size->8388608 free->8153140 Sep 24 00:07:44.683428 (XEN) CPU0...27 -> NODE0 Sep 24 00:07:44.683445 (XEN) CPU28...55 -> NODE1 Sep 24 00:07:44.683455 (XEN) Memory location of each domain: Sep 24 00:07:44.695430 (XEN) d0 (total: 131068): Sep 24 00:07:44.695448 (XEN) Node 0: 51547 Sep 24 00:07:44.695458 (XEN) Node 1: 79521 Sep 24 00:07:44.695467 (XEN) d4 (total: 786508): Sep 24 00:07:44.707392 (XEN) Node 0: 786508 Sep 24 00:07:44.707409 (XEN) Node 1: 0 Sep 24 00:07:44.707419 Sep 24 00:07:46.607705 (XEN) *********** VMCS Areas ************** Sep 24 00:07:46.627500 (XEN) Sep 24 00:07:46.627516 (XEN) >>> Domain 4 <<< Sep 24 00:07:46.627526 (XEN) VCPU 0 Sep 24 00:07:46.627535 (XEN) *** Guest State Sep 24 00:07:46.627852 *** Sep 24 00:07:46.639498 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 00:07:46.639525 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 24 00:07:46.651435 (XEN) CR3 = 0x00000000b3401000 Sep 24 00:07:46.651452 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 24 00:07:46.663431 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 24 00:07:46.675422 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 24 00:07:46.675444 (XEN) sel attr limit base Sep 24 00:07:46.687414 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 24 00:07:46.687433 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 24 00:07:46.687445 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 24 00:07:46.699423 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 24 00:07:46.699442 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 24 00:07:46.711411 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 24 00:07:46.711430 (XEN) GDTR: 0000efff ffff820000000000 Sep 24 00:07:46.723410 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 00:07:46.723430 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 24 00:07:46.723443 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 24 00:07:46.735416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 00:07:46.735437 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 00:07:46.747414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 00:07:46.747436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 00:07:46.759415 (XEN) InterruptStatus = 0000 Sep 24 00:07:46.759433 (XEN) *** Host State *** Sep 24 00:07:46.759443 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ff87f70 Sep 24 00:07:46.771422 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 00:07:46.783410 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ff90040 Sep 24 00:07:46.783433 (XEN) GDTBase=ffff83083ff7f000 IDTBase=ffff83083ff8b000 Sep 24 00:07:46.795418 (XEN) CR0=0000000080050033 CR3=000000107d8b9000 CR4=00000000003526e0 Sep 24 00:07:46.795439 (XEN) Sysenter RSP=ffff83083ff87fa0 CS:RIP=e008:ffff82d040201430 Sep 24 00:07:46.807415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 00:07:46.807435 (XEN) *** Control State *** Sep 24 00:07:46.819413 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 00:07:46.819432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 24 00:07:46.819446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 24 00:07:46.831416 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 00:07:46.843409 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 24 00:07:46.843431 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 24 00:07:46.855412 (XEN) reason=0000000c qualification=0000000000000000 Sep 24 00:07:46.855433 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 00:07:46.867410 (XEN) TSC Offset = 0xffffca49634bcf82 TSC Multiplier = 0x0000000000000000 Sep 24 00:07:46.867443 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 00:07:46.879416 (XEN) EPT pointer = 0x0000000831d3901e EPTP index = 0x0000 Sep 24 00:07:46.879437 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 00:07:46.879449 (XEN) Virtual processor ID = 0x0292 VMfunc controls = 0000000000000000 Sep 24 00:07:46.891418 (XEN) VCPU 1 Sep 24 00:07:46.891434 (XEN) *** Guest State *** Sep 24 00:07:46.891445 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 00:07:46.903421 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 24 00:07:46.915418 (XEN) CR3 = 0x00000000b38e5000 Sep 24 00:07:46.915435 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 24 00:07:46.927422 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 24 00:07:46.939408 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 24 00:07:46.939430 (XEN) sel attr limit base Sep 24 00:07:46.939442 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 24 00:07:46.951413 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 24 00:07:46.951432 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 24 00:07:46.963413 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 24 00:07:46.963433 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 24 00:07:46.975409 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 24 00:07:46.975428 (XEN) GDTR: 0000efff ffff820000020000 Sep 24 00:07:46.975440 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 00:07:46.987414 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 24 00:07:46.987433 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 24 00:07:46.999411 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 00:07:46.999432 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 00:07:47.011409 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 00:07:47.011431 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 00:07:47.023413 (XEN) InterruptStatus = 0000 Sep 24 00:07:47.023431 (XEN) *** Host State *** Sep 24 00:07:47.023441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d7ff70 Sep 24 00:07:47.035420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 00:07:47.047408 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d80040 Sep 24 00:07:47.047431 (XEN) GDTBase=ffff830839d76000 IDTBase=ffff830839d76000 Sep 24 00:07:47.059414 (XEN) CR0=0000000080050033 CR3=000000082db47000 CR4=00000000003526e0 Sep 24 00:07:47.059435 (XEN) Sysenter RSP=ffff830839d7ffa0 CS:RIP=e008:ffff82d040201430 Sep 24 00:07:47.071418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 00:07:47.071439 (XEN) *** Control State *** Sep 24 00:07:47.083411 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 00:07:47.083430 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 24 00:07:47.095411 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 24 00:07:47.095432 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 00:07:47.107406 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 24 00:07:47.107428 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 24 00:07:47.119412 (XEN) reason=0000000c qualification=0000000000000000 Sep 24 00:07:47.119432 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 00:07:47.131410 (XEN) TSC Offset = 0xffffca49634bce14 TSC Multiplier = 0x0000000000000000 Sep 24 00:07:47.131432 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 00:07:47.143411 (XEN) EPT pointer = 0x0000000831d3901e EPTP index = 0x0000 Sep 24 00:07:47.143433 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 00:07:47.155410 (XEN) Virtual processor ID = 0x10f5 VMfunc controls = 0000000000000000 Sep 24 00:07:47.155433 (XEN) ************************************** Sep 24 00:07:47.167372 Sep 24 00:07:48.608453 (XEN) number of MP IRQ sources: 15. Sep 24 00:07:48.623502 (XEN) number of IO-APIC #1 registers: 24. Sep 24 00:07:48.623521 (XEN) number of IO-APIC #2 registe Sep 24 00:07:48.623849 rs: 24. Sep 24 00:07:48.635504 (XEN) number of IO-APIC #3 registers: 24. Sep 24 00:07:48.635524 (XEN) testing the IO APIC....................... Sep 24 00:07:48.635537 (XEN) IO APIC #1...... Sep 24 00:07:48.647424 (XEN) .... register #00: 01000000 Sep 24 00:07:48.647443 (XEN) ....... : physical APIC id: 01 Sep 24 00:07:48.647455 (XEN) ....... : Delivery Type: 0 Sep 24 00:07:48.647465 (XEN) ....... : LTS : 0 Sep 24 00:07:48.659423 (XEN) .... register #01: 00170020 Sep 24 00:07:48.659442 (XEN) ....... : max redirection entries: 0017 Sep 24 00:07:48.671422 (XEN) ....... : PRQ implemented: 0 Sep 24 00:07:48.671441 (XEN) ....... : IO APIC version: 0020 Sep 24 00:07:48.671454 (XEN) .... IRQ redirection table: Sep 24 00:07:48.687434 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 00:07:48.687455 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.687467 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 00:07:48.687478 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 00:07:48.699420 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 00:07:48.699439 (XEN) 04 15 0 0 0 0 0 0 0 F1 Sep 24 00:07:48.715435 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 00:07:48.715453 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 00:07:48.715465 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 00:07:48.727412 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 24 00:07:48.727431 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 24 00:07:48.727443 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 00:07:48.739413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 00:07:48.739432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 00:07:48.751413 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 00:07:48.751432 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 00:07:48.763412 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 00:07:48.763431 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 00:07:48.763443 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 00:07:48.775413 (XEN) 12 24 0 1 0 1 0 0 0 AA Sep 24 00:07:48.775431 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 00:07:48.787413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.787432 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.787443 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.799422 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.799440 (XEN) IO APIC #2...... Sep 24 00:07:48.811409 (XEN) .... register #00: 02000000 Sep 24 00:07:48.811428 (XEN) ....... : physical APIC id: 02 Sep 24 00:07:48.811440 (XEN) ....... : Delivery Type: 0 Sep 24 00:07:48.811450 (XEN) ....... : LTS : 0 Sep 24 00:07:48.823415 (XEN) .... register #01: 00170020 Sep 24 00:07:48.823433 (XEN) ....... : max redirection entries: 0017 Sep 24 00:07:48.823446 (XEN) ....... : PRQ implemented: 0 Sep 24 00:07:48.835414 (XEN) ....... : IO APIC version: 0020 Sep 24 00:07:48.835433 (XEN) .... register #02: 00000000 Sep 24 00:07:48.835444 (XEN) ....... : arbitration: 00 Sep 24 00:07:48.847415 (XEN) .... register #03: 00000001 Sep 24 00:07:48.847434 (XEN) ....... : Boot DT : 1 Sep 24 00:07:48.847445 (XEN) .... IRQ redirection table: Sep 24 00:07:48.859417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 00:07:48.859437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.871410 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.871429 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 00:07:48.871440 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.883423 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 00:07:48.883442 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.895411 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.895430 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.895442 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 00:07:48.907416 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.907434 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 00:07:48.919412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.919431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.931410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.931429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.931441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.943414 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 00:07:48.943432 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.955408 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.955427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.967406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.967425 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.967437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.979411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 00:07:48.979430 (XEN) IO APIC #3...... Sep 24 00:07:48.979440 (XEN) .... register #00: 03000000 Sep 24 00:07:48.991409 (XEN) ....... : physical APIC id: 03 Sep 24 00:07:48.991428 (XEN) ....... : Delivery Type: 0 Sep 24 00:07:48.991439 (XEN) ....... : LTS : 0 Sep 24 00:07:49.003410 (XEN) .... register #01: 00170020 Sep 24 00:07:49.003429 (XEN) ....... : max redirection entries: 0017 Sep 24 00:07:49.003442 (XEN) ....... : PRQ implemented: 0 Sep 24 00:07:49.015412 (XEN) ....... : IO APIC version: 0020 Sep 24 00:07:49.015432 (XEN) .... register #02: 00000000 Sep 24 00:07:49.015443 (XEN) ....... : arbitration: 00 Sep 24 00:07:49.027414 (XEN) .... register #03: 00000001 Sep 24 00:07:49.027432 (XEN) ....... : Boot DT : 1 Sep 24 00:07:49.027444 (XEN) .... IRQ redirection table: Sep 24 00:07:49.039411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 00:07:49.039432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.039443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.051411 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.051430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.063408 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.063427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.075411 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.075430 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.075442 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 00:07:49.087410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.087429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.099457 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.099476 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.111406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.111425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.111437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.123413 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.123431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.135412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.135431 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.147407 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.147426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.147438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.159418 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 00:07:49.159437 (XEN) Using vector-based indexing Sep 24 00:07:49.171409 (XEN) IRQ to pin mappings: Sep 24 00:07:49.171427 (XEN) IRQ240 -> 0:2 Sep 24 00:07:49.171437 (XEN) IRQ64 -> 0:1 Sep 24 00:07:49.171446 (XEN) IRQ72 -> 0:3 Sep 24 00:07:49.171455 (XEN) IRQ241 -> 0:4 Sep 24 00:07:49.171463 (XEN) IRQ80 -> 0:5 Sep 24 00:07:49.183408 (XEN) IRQ88 -> 0:6 Sep 24 00:07:49.183425 (XEN) IRQ96 -> 0:7 Sep 24 00:07:49.183434 (XEN) IRQ154 -> 0:8 Sep 24 00:07:49.183443 (XEN) IRQ192 -> 0:9 Sep 24 00:07:49.183452 (XEN) IRQ120 -> 0:10 Sep 24 00:07:49.195407 (XEN) IRQ136 -> 0:11 Sep 24 00:07:49.195425 (XEN) IRQ144 -> 0:12 Sep 24 00:07:49.195435 (XEN) IRQ152 -> 0:13 Sep 24 00:07:49.195444 (XEN) IRQ160 -> 0:14 Sep 24 00:07:49.195452 (XEN) IRQ168 -> 0:15 Sep 24 00:07:49.195461 (XEN) IRQ193 -> 0:16 Sep 24 00:07:49.207412 (XEN) IRQ106 -> 0:17 Sep 24 00:07:49.207429 (XEN) IRQ170 -> 0:18 Sep 24 00:07:49.207439 (XEN) IRQ217 -> 0:19 Sep 24 00:07:49.207448 (XEN) IRQ208 -> 1:2 Sep 24 00:07:49.207456 (XEN) IRQ149 -> 1:4 Sep 24 00:07:49.219410 (XEN) IRQ81 -> 1:8 Sep 24 00:07:49.219427 (XEN) IRQ178 -> 1:10 Sep 24 00:07:49.219437 (XEN) IRQ153 -> 1:16 Sep 24 00:07:49.219446 (XEN) IRQ50 -> 2:8 Sep 24 00:07:49.219455 (XEN) .................................... done. Sep 24 00:07:49.231367 Sep 24 00:08:00.651733 (XEN) 'q' pressed -> dumping domain info (now = 6118332231829) Sep 24 00:08:00.675425 (XEN) General information for domain 0: Sep 24 00:08:00.675446 (XEN) Sep 24 00:08:00.675769 refcnt=4 dying=0 pause_count=0 Sep 24 00:08:00.687415 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,6,8-10,12,14-16,20,24,26,28,30,32,34,36,38,40,42,45,47-48,50,52,54} max_pages=131072 Sep 24 00:08:00.699426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 00:08:00.711424 (XEN) Rangesets belonging to domain 0: Sep 24 00:08:00.711444 (XEN) Interrupts { 1-71, 74-158 } Sep 24 00:08:00.711457 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 00:08:00.723422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 00:08:00.747414 (XEN) log-dirty { } Sep 24 00:08:00.747432 (XEN) Memory pages belonging to domain 0: Sep 24 00:08:00.747445 (XEN) DomPage list too long to display Sep 24 00:08:00.759418 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 00:08:00.759441 (XEN) XenPage 000000000083976e: caf=c000000000000002, taf=e400000000000002 Sep 24 00:08:00.771419 (XEN) XenPage 0000000000832d27: caf=c000000000000002, taf=e400000000000002 Sep 24 00:08:00.783420 (XEN) NODE affinity for domain 0: [0-1] Sep 24 00:08:00.783440 (XEN) VCPU information and callbacks for domain 0: Sep 24 00:08:00.795413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.795434 (XEN) VCPU0: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.807415 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.807435 (XEN) No periodic timer Sep 24 00:08:00.807446 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.819412 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 00:08:00.819437 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.831413 (XEN) No periodic timer Sep 24 00:08:00.831431 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.831446 (XEN) VCPU2: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.843416 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.843436 (XEN) No periodic timer Sep 24 00:08:00.843446 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.855418 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 00:08:00.855452 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.867415 (XEN) No periodic timer Sep 24 00:08:00.867432 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.867445 (XEN) VCPU4: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.879417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.879435 (XEN) No periodic timer Sep 24 00:08:00.879446 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.891417 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.891439 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.903416 (XEN) No periodic timer Sep 24 00:08:00.903433 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.903446 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.915418 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.915436 (XEN) No periodic timer Sep 24 00:08:00.927412 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.927433 (XEN) VCPU7: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.939412 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.939431 (XEN) No periodic timer Sep 24 00:08:00.939441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.951413 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.951436 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.951448 (XEN) No periodic timer Sep 24 00:08:00.963414 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.963434 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:00.975410 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.975430 (XEN) No periodic timer Sep 24 00:08:00.975440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.987419 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 00:08:00.987444 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:00.999413 (XEN) No periodic timer Sep 24 00:08:00.999430 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 00:08:00.999443 (XEN) VCPU11: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 00:08:01.011418 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.011437 (XEN) No periodic timer Sep 24 00:08:01.023409 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.023430 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 00:08:01.035415 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.035434 (XEN) No periodic timer Sep 24 00:08:01.035444 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.047409 (XEN) VCPU13: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 00:08:01.047435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.059412 (XEN) No periodic timer Sep 24 00:08:01.059429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.059443 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 00:08:01.071417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.071436 (XEN) No periodic timer Sep 24 00:08:01.083410 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.083430 (XEN) VCPU15: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 00:08:01.095417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.095435 (XEN) No periodic timer Sep 24 00:08:01.095446 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.107415 (XEN) VCPU16: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 00:08:01.107441 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.119410 (XEN) No periodic timer Sep 24 00:08:01.119427 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.119441 (XEN) VCPU17: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 00:08:01.131420 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.143411 (XEN) No periodic timer Sep 24 00:08:01.143437 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.143452 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.155411 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.155430 (XEN) No periodic timer Sep 24 00:08:01.155440 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.167411 (XEN) VCPU19: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.167433 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.179412 (XEN) No periodic timer Sep 24 00:08:01.179429 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.179443 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 00:08:01.191424 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.191443 (XEN) No periodic timer Sep 24 00:08:01.203406 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.203427 (XEN) VCPU21: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 00:08:01.215416 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.215435 (XEN) No periodic timer Sep 24 00:08:01.215445 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.227411 (XEN) VCPU22: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 00:08:01.227435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.239411 (XEN) No periodic timer Sep 24 00:08:01.239427 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.239441 (XEN) VCPU23: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.251416 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.251435 (XEN) No periodic timer Sep 24 00:08:01.251445 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.263414 (XEN) VCPU24: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 24 00:08:01.275411 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.275429 (XEN) No periodic timer Sep 24 00:08:01.275439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.287412 (XEN) VCPU25: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 00:08:01.287437 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.299412 (XEN) No periodic timer Sep 24 00:08:01.299429 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.299443 (XEN) VCPU26: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.311417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.311436 (XEN) No periodic timer Sep 24 00:08:01.311446 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.323413 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.323435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.335418 (XEN) No periodic timer Sep 24 00:08:01.335435 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.335448 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.347416 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.347435 (XEN) No periodic timer Sep 24 00:08:01.359408 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.359429 (XEN) VCPU29: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 00:08:01.371413 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.371432 (XEN) No periodic timer Sep 24 00:08:01.371442 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.383413 (XEN) VCPU30: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.383436 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.395417 (XEN) No periodic timer Sep 24 00:08:01.395434 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.395447 (XEN) VCPU31: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 00:08:01.407421 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.407439 (XEN) No periodic timer Sep 24 00:08:01.419409 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.419430 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.431417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.431437 (XEN) No periodic timer Sep 24 00:08:01.431447 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.443409 (XEN) VCPU33: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.443432 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.455408 (XEN) No periodic timer Sep 24 00:08:01.455425 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.455439 (XEN) VCPU34: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.467412 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.467431 (XEN) No periodic timer Sep 24 00:08:01.467441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.479411 (XEN) VCPU35: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.479433 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.491413 (XEN) No periodic timer Sep 24 00:08:01.491430 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.491444 (XEN) VCPU36: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.503413 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.503432 (XEN) No periodic timer Sep 24 00:08:01.503442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.515416 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.527413 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.527432 (XEN) No periodic timer Sep 24 00:08:01.527443 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.539410 (XEN) VCPU38: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.539434 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.539446 (XEN) No periodic timer Sep 24 00:08:01.551411 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.551431 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.563412 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.563431 (XEN) No periodic timer Sep 24 00:08:01.563441 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.575412 (XEN) VCPU40: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 00:08:01.575438 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.587411 (XEN) No periodic timer Sep 24 00:08:01.587428 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.587442 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 00:08:01.599427 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.599445 (XEN) No periodic timer Sep 24 00:08:01.611408 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.611429 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.623412 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.623431 (XEN) No periodic timer Sep 24 00:08:01.623441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.635409 (XEN) VCPU43: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 00:08:01.635435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.647402 (XEN) No periodic timer Sep 24 00:08:01.647419 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.647433 (XEN) VCPU44: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.659412 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.659430 (XEN) No periodic timer Sep 24 00:08:01.659440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.671414 (XEN) VCPU45: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.683410 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.683430 (XEN) No periodic timer Sep 24 00:08:01.683440 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.683453 (XEN) VCPU46: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 00:08:01.695420 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.707409 (XEN) No periodic timer Sep 24 00:08:01.707434 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.707448 (XEN) VCPU47: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.719417 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.719436 (XEN) No periodic timer Sep 24 00:08:01.719447 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.731412 (XEN) VCPU48: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 00:08:01.731437 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.743414 (XEN) No periodic timer Sep 24 00:08:01.743431 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.743444 (XEN) VCPU49: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.755414 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.755433 (XEN) No periodic timer Sep 24 00:08:01.767411 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.767432 (XEN) VCPU50: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 00:08:01.779415 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.779434 (XEN) No periodic timer Sep 24 00:08:01.779444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.791410 (XEN) VCPU51: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 00:08:01.791435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.803423 (XEN) No periodic timer Sep 24 00:08:01.803440 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.803454 (XEN) VCPU52: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 00:08:01.815418 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.815436 (XEN) No periodic timer Sep 24 00:08:01.827410 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.827431 (XEN) VCPU53: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 00:08:01.839411 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.839430 (XEN) No periodic timer Sep 24 00:08:01.839440 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.851410 (XEN) VCPU54: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 00:08:01.851435 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.863410 (XEN) No periodic timer Sep 24 00:08:01.863427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 00:08:01.863441 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 00:08:01.875421 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:01.875439 (XEN) No periodic timer Sep 24 00:08:01.887408 (XEN) General information for domain 4: Sep 24 00:08:01.887426 (XEN) refcnt=3 dying=0 pause_count=0 Sep 24 00:08:01.887439 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={4,22} max_pages=786688 Sep 24 00:08:01.899416 (XEN) handle=c05d5223-666c-49eb-91c6-d48ef3902619 vm_assist=00000000 Sep 24 00:08:01.911417 (XEN) paging assistance: hap refcounts translate external Sep 24 00:08:01.911438 (XEN) Rangesets belonging to domain 4: Sep 24 00:08:01.923411 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 24 00:08:01.923432 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 24 00:08:01.947411 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 24 00:08:01.959425 (XEN) Interrupts { } Sep 24 00:08:01.971416 (XEN) I/O Memory { } Sep 24 00:08:01.971434 (XEN) I/O Ports { } Sep 24 00:08:01.971444 (XEN) log-dirty { } Sep 24 00:08:01.971453 (XEN) Memory pages belonging to domain 4: Sep 24 00:08:01.983413 (XEN) DomPage list too long to display Sep 24 00:08:01.983432 (XEN) PoD entries=0 cachesize=0 Sep 24 00:08:01.983444 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 24 00:08:01.995423 (XEN) XenPage 00000000010525db: caf=c000000000000001, taf=e400000000000001 Sep 24 00:08:02.007421 (XEN) ExtraPage 00000000008359ca: caf=a000000000000002, taf=e400000000000001 Sep 24 00:08:02.007443 (XEN) ExtraPage 0000000000833d56: caf=a000000000000003, taf=e400000000000001 Sep 24 00:08:02.019415 (XEN) ExtraPage 000000000082f6d9: caf=a000000000000003, taf=e400000000000001 Sep 24 00:08:02.031409 (XEN) NODE affinity for domain 4: [0] Sep 24 00:08:02.031428 (XEN) VCPU information and callbacks for domain 4: Sep 24 00:08:02.043408 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 24 00:08:02.043429 (XEN) VCPU0: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 00:08:02.055410 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:02.055429 (XEN) paging assistance: hap, 4 levels Sep 24 00:08:02.055441 (XEN) No periodic timer Sep 24 00:08:02.067412 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 24 00:08:02.067433 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 00:08:02.079411 (XEN) pause_count=0 pause_flags=1 Sep 24 00:08:02.079430 (XEN) paging assistance: hap, 4 levels Sep 24 00:08:02.079443 (XEN) No periodic timer Sep 24 00:08:02.091410 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 00:08:02.091430 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 00:08:02.091442 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 00:08:02.103419 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 00:08:02.103438 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 00:08:02.103450 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 00:08:02.115415 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 00:08:02.115434 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 00:08:02.127406 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 00:08:02.127426 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 00:08:02.127438 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 00:08:02.139410 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 00:08:02.139430 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 00:08:02.139442 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 00:08:02.151414 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 00:08:02.151433 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 00:08:02.163410 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 00:08:02.163430 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 00:08:02.163442 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 00:08:02.175413 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 00:08:02.175432 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 00:08:02.187411 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 00:08:02.187432 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 00:08:02.187444 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 00:08:02.199410 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 00:08:02.199430 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 00:08:02.199442 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 00:08:02.211412 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 00:08:02.211431 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 00:08:02.223407 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 00:08:02.223427 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 00:08:02.223439 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 00:08:02.235411 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 00:08:02.235430 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 00:08:02.235442 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 00:08:02.247413 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 00:08:02.247432 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 00:08:02.259413 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 00:08:02.259433 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 00:08:02.259445 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 00:08:02.271416 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 00:08:02.271435 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 00:08:02.283420 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 00:08:02.283441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 00:08:02.283453 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 00:08:02.295419 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 00:08:02.295439 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 00:08:02.295451 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 00:08:02.307415 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 00:08:02.307434 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 00:08:02.319408 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 00:08:02.319428 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 00:08:02.319441 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 00:08:02.331412 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 00:08:02.331432 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 00:08:02.331444 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 00:08:02.343415 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 24 00:08:02.343434 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 24 00:08:02.355356 Sep 24 00:08:12.611780 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 00:08:12.635425 Sep 24 00:08:12.635440 himrod0 login: Sep 24 00:08:12.635758 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:08:23.743393 [ 6218.640825] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 00:09:47.711417 [ 6218.641269] device vif4.0-emu left promiscuous mode Sep 24 00:09:47.711441 [ 6218.641456] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 00:09:47.723369 [ 6218.683736] xenbr0: port 2(vif4.0) entered disabled state Sep 24 00:09:47.747409 [ 6218.684694] device vif4.0 left promiscuous mode Sep 24 00:09:47.759399 [ 6218.684942] xenbr0: port 2(vif4.0) entered disabled state Sep 24 00:09:47.759421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:15:05.251395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:21:46.675386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:28:28.087399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:35:08.503402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:41:49.919397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:48:30.335401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 00:55:11.751507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:01:53.167398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:08:33.591495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:15:15.011488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:21:55.423502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:28:36.843382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:35:18.255401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 01:41:58.671398 [11904.062968] vif vif-1: 5 starting transaction Sep 24 01:44:33.251400 [11904.063204] vif vif-1: 5 starting transaction Sep 24 01:44:33.263379 [11909.535028] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 24 01:44:38.735388 [11909.588080] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 01:44:38.783415 [11909.634460] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 01:44:38.831410 [11909.634691] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 01:44:38.831434 [11909.674141] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 01:44:38.879403 [11909.681701] reboot: Restarting system Sep 24 01:44:38.879424 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 01:44:38.879437 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 01:44:38.891397 Sep 24 01:44:39.141710 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 01:45:01.487492  Sep 24 01:45:30.923509 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 01:45:44.171508  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:45:44.447498  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:45:44.723489  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 01:46:18.015382 [ Sep 24 01:46:18.051359 01;00H  Sep 24 01:46:18.111388 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 01:46:22.419397 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et Sep 24 01:46:22.419423 al Sep 24 01:46:22.431387 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 01:46:23.391381 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 01:46:28.047360 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists. Sep 24 01:46:29.871395 debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 01:46:29.895414 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60242 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 01:46:29.943422 [ 0.000000] BIOS-provided physical RAM map: Sep 24 01:46:29.955415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 01:46:29.955436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 01:46:29.967417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 01:46:29.979411 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 01:46:29.979432 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 01:46:29.991417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 01:46:29.991440 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 01:46:30.003420 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 01:46:30.015418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 01:46:30.015441 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 01:46:30.027420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 01:46:30.039414 [ 0.000000] NX (Execute Disable) protection: active Sep 24 01:46:30.039435 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 01:46:30.039447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 01:46:30.051426 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 01:46:30.063415 [ 0.000000] tsc: Detected 1995.303 MHz processor Sep 24 01:46:30.063435 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 01:46:30.075421 [ 0.001408] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 01:46:30.075445 [ 0.002404] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 01:46:30.087416 [ 0.013376] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 01:46:30.087438 [ 0.013396] Using GB pages for direct mapping Sep 24 01:46:30.099419 [ 0.013636] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 01:46:30.099439 [ 0.013639] ACPI: Early table checksum verification disabled Sep 24 01:46:30.111415 [ 0.013642] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 01:46:30.111437 [ 0.013647] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:46:30.123424 [ 0.013654] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:46:30.135421 [ 0.013660] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 01:46:30.147417 [ 0.013664] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 01:46:30.147436 [ 0.013668] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:46:30.159431 [ 0.013672] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:46:30.171416 [ 0.013675] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:46:30.171442 [ 0.013680] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 01:46:30.183426 [ 0.013684] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 01:46:30.195423 [ 0.013688] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 01:46:30.207425 [ 0.013691] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.219419 [ 0.013695] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.219445 [ 0.013699] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.231425 [ 0.013703] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.243423 [ 0.013707] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 01:46:30.255423 [ 0.013711] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 01:46:30.267413 [ 0.013715] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.267439 [ 0.013719] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 01:46:30.279425 [ 0.013722] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 01:46:30.291425 [ 0.013726] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 01:46:30.303418 [ 0.013730] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:46:30.315413 [ 0.013734] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:46:30.315439 [ 0.013738] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:46:30.327425 [ 0.013741] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:46:30.339420 [ 0.013745] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:46:30.351420 [ 0.013748] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 01:46:30.351444 [ 0.013750] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 01:46:30.363422 [ 0.013752] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 01:46:30.375416 [ 0.013753] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 01:46:30.375440 [ 0.013754] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 01:46:30.387423 [ 0.013755] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 01:46:30.399416 [ 0.013756] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 01:46:30.399440 [ 0.013757] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 01:46:30.411420 [ 0.013758] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 01:46:30.423415 [ 0.013759] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 01:46:30.423438 [ 0.013760] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 01:46:30.435419 [ 0.013761] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 01:46:30.447413 [ 0.013762] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 01:46:30.447437 [ 0.013763] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 01:46:30.459419 [ 0.013764] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 01:46:30.471415 [ 0.013766] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 01:46:30.471447 [ 0.013767] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 01:46:30.483419 [ 0.013768] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 01:46:30.495412 [ 0.013769] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 01:46:30.495436 [ 0.013770] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 01:46:30.507419 [ 0.013771] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 01:46:30.519412 [ 0.013772] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 01:46:30.519438 [ 0.013773] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 01:46:30.531418 [ 0.013774] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 01:46:30.531441 [ 0.013805] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 01:46:30.543416 [ 0.013807] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 01:46:30.543436 [ 0.013808] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 01:46:30.555415 [ 0.013809] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 01:46:30.555435 [ 0.013810] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 01:46:30.567418 [ 0.013811] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 01:46:30.567438 [ 0.013812] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 01:46:30.567451 [ 0.013813] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 01:46:30.579414 [ 0.013814] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 01:46:30.579434 [ 0.013815] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 01:46:30.591414 [ 0.013816] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 01:46:30.591435 [ 0.013816] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 01:46:30.591447 [ 0.013817] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 01:46:30.603422 [ 0.013818] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 01:46:30.603442 [ 0.013819] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 01:46:30.615418 [ 0.013820] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 01:46:30.615438 [ 0.013821] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 01:46:30.615450 [ 0.013822] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 01:46:30.627418 [ 0.013823] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 01:46:30.627437 [ 0.013824] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 01:46:30.639416 [ 0.013825] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 01:46:30.639436 [ 0.013826] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 01:46:30.651413 [ 0.013826] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 01:46:30.651434 [ 0.013827] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 01:46:30.651447 [ 0.013828] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 01:46:30.663418 [ 0.013829] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 01:46:30.663438 [ 0.013830] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 01:46:30.675414 [ 0.013831] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 01:46:30.675434 [ 0.013832] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 01:46:30.675446 [ 0.013833] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 01:46:30.687419 [ 0.013834] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 01:46:30.687438 [ 0.013835] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 01:46:30.699422 [ 0.013835] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 01:46:30.699442 [ 0.013836] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 01:46:30.711412 [ 0.013837] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 01:46:30.711433 [ 0.013838] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 01:46:30.711446 [ 0.013839] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 01:46:30.723414 [ 0.013840] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 01:46:30.723434 [ 0.013841] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 01:46:30.735416 [ 0.013842] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 01:46:30.735437 [ 0.013843] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 01:46:30.735449 [ 0.013843] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 01:46:30.747416 [ 0.013844] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 01:46:30.747444 [ 0.013845] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 01:46:30.759422 [ 0.013846] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 01:46:30.759443 [ 0.013847] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 01:46:30.759455 [ 0.013848] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 01:46:30.771417 [ 0.013849] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 01:46:30.771437 [ 0.013850] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 01:46:30.783418 [ 0.013851] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 01:46:30.783438 [ 0.013852] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 01:46:30.795411 [ 0.013852] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 01:46:30.795432 [ 0.013853] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 01:46:30.795445 [ 0.013854] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 01:46:30.807417 [ 0.013855] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 01:46:30.807437 [ 0.013856] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 01:46:30.819413 [ 0.013867] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 01:46:30.819435 [ 0.013869] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 01:46:30.831418 [ 0.013871] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 01:46:30.831440 [ 0.013882] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 01:46:30.843423 [ 0.013897] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 01:46:30.855421 [ 0.013928] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 01:46:30.855444 [ 0.014325] Zone ranges: Sep 24 01:46:30.867413 [ 0.014326] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 01:46:30.867435 [ 0.014328] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 01:46:30.879416 [ 0.014330] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 01:46:30.879437 [ 0.014332] Device empty Sep 24 01:46:30.891457 [ 0.014333] Movable zone start for each node Sep 24 01:46:30.891477 [ 0.014337] Early memory node ranges Sep 24 01:46:30.891489 [ 0.014338] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 01:46:30.903418 [ 0.014340] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 01:46:30.915414 [ 0.014341] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 01:46:30.915435 [ 0.014346] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 01:46:30.927417 [ 0.014352] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 01:46:30.927440 [ 0.014356] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 01:46:30.939420 [ 0.014362] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 01:46:30.951416 [ 0.014425] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 01:46:30.951438 [ 0.021599] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 01:46:30.963416 [ 0.022289] ACPI: PM-Timer IO Port: 0x408 Sep 24 01:46:30.963436 [ 0.022305] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 01:46:30.975415 [ 0.022307] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 01:46:30.975437 [ 0.022309] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 01:46:30.987416 [ 0.022310] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 01:46:30.987438 [ 0.022311] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 01:46:30.999420 [ 0.022312] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 01:46:30.999441 [ 0.022313] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 01:46:31.011419 [ 0.022314] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 01:46:31.011441 [ 0.022315] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 01:46:31.023421 [ 0.022316] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 01:46:31.035412 [ 0.022317] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 01:46:31.035434 [ 0.022318] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 01:46:31.047400 [ 0.022319] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 01:46:31.047423 [ 0.022320] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 01:46:31.059421 [ 0.022321] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 01:46:31.059443 [ 0.022322] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 01:46:31.071418 [ 0.022323] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 01:46:31.071440 [ 0.022324] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 01:46:31.083420 [ 0.022326] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 01:46:31.095412 [ 0.022327] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 01:46:31.095434 [ 0.022328] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 01:46:31.107417 [ 0.022329] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 01:46:31.107440 [ 0.022330] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 01:46:31.119415 [ 0.022331] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 01:46:31.119437 [ 0.022332] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 01:46:31.131418 [ 0.022333] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 01:46:31.131440 [ 0.022334] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 01:46:31.143422 [ 0.022335] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 01:46:31.143444 [ 0.022336] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 01:46:31.155420 [ 0.022337] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 01:46:31.167414 [ 0.022338] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 01:46:31.167437 [ 0.022339] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 01:46:31.179414 [ 0.022340] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 01:46:31.179436 [ 0.022341] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 01:46:31.191419 [ 0.022342] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 01:46:31.191441 [ 0.022342] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 01:46:31.203420 [ 0.022343] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 01:46:31.203441 [ 0.022344] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 01:46:31.215418 [ 0.022345] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 01:46:31.227415 [ 0.022346] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 01:46:31.227438 [ 0.022347] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 01:46:31.239413 [ 0.022348] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 01:46:31.239435 [ 0.022350] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 01:46:31.251418 [ 0.022351] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 01:46:31.251441 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 01:46:31.263415 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 01:46:31.263437 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 01:46:31.275423 [ 0.022355] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 01:46:31.275444 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 01:46:31.287421 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 01:46:31.299416 [ 0.022358] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 01:46:31.299439 [ 0.022359] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 01:46:31.311416 [ 0.022360] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 01:46:31.311439 [ 0.022361] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 01:46:31.323416 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 01:46:31.323438 [ 0.022363] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 01:46:31.335422 [ 0.022373] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 01:46:31.347422 [ 0.022378] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 01:46:31.347446 [ 0.022384] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 01:46:31.359416 [ 0.022387] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 01:46:31.359439 [ 0.022389] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 01:46:31.371421 [ 0.022395] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 01:46:31.383417 [ 0.022397] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 01:46:31.383438 [ 0.022401] TSC deadline timer available Sep 24 01:46:31.383450 [ 0.022402] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 01:46:31.395419 [ 0.022419] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 01:46:31.407415 [ 0.022422] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 01:46:31.407441 [ 0.022423] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 01:46:31.419423 [ 0.022425] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 01:46:31.431418 [ 0.022427] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 01:46:31.431444 [ 0.022428] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 01:46:31.443423 [ 0.022429] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 01:46:31.455421 [ 0.022430] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 01:46:31.467426 [ 0.022431] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 01:46:31.467451 [ 0.022432] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 01:46:31.479421 [ 0.022433] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 01:46:31.491418 [ 0.022434] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 01:46:31.491443 [ 0.022436] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 01:46:31.503418 [ 0.022438] Booting paravirtualized kernel on bare hardware Sep 24 01:46:31.503439 [ 0.022440] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 01:46:31.515429 [ 0.028599] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 01:46:31.527428 [ 0.032897] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 01:46:31.539418 [ 0.032999] Fallback order for Node 0: 0 1 Sep 24 01:46:31.539437 [ 0.033003] Fallback order for Node 1: 1 0 Sep 24 01:46:31.551416 [ 0.033009] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 01:46:31.551440 [ 0.033011] Policy zone: Normal Sep 24 01:46:31.551451 [ 0.033013] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60242 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 01:46:31.611426 [ 0.033389] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60242 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 01:46:31.659429 [ 0.033402] random: crng init done Sep 24 01:46:31.671423 [ 0.033403] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 01:46:31.671447 [ 0.033404] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 01:46:31.683418 [ 0.033405] printk: log_buf_len min size: 131072 bytes Sep 24 01:46:31.683439 [ 0.034177] printk: log_buf_len: 524288 bytes Sep 24 01:46:31.695418 [ 0.034179] printk: early log buf free: 113024(86%) Sep 24 01:46:31.695439 [ 0.034998] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 01:46:31.707420 [ 0.035008] software IO TLB: area num 64. Sep 24 01:46:31.707439 [ 0.089886] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 01:46:31.731414 [ 0.090454] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 01:46:31.731439 [ 0.090488] Kernel/User page tables isolation: enabled Sep 24 01:46:31.743414 [ 0.090563] ftrace: allocating 40246 entries in 158 pages Sep 24 01:46:31.743436 [ 0.099943] ftrace: allocated 158 pages with 5 groups Sep 24 01:46:31.755417 [ 0.101021] Dynamic Preempt: voluntary Sep 24 01:46:31.755437 [ 0.101253] rcu: Preemptible hierarchical RCU implementation. Sep 24 01:46:31.767416 [ 0.101254] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 01:46:31.767440 [ 0.101256] Trampoline variant of Tasks RCU enabled. Sep 24 01:46:31.779415 [ 0.101257] Rude variant of Tasks RCU enabled. Sep 24 01:46:31.779436 [ 0.101258] Tracing variant of Tasks RCU enabled. Sep 24 01:46:31.791412 [ 0.101259] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 01:46:31.791438 [ 0.101260] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 01:46:31.803419 [ 0.107381] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 01:46:31.803441 [ 0.107649] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 01:46:31.815421 [ 0.111990] Console: colour VGA+ 80x25 Sep 24 01:46:31.815440 [ 2.061271] printk: console [ttyS0] enabled Sep 24 01:46:31.827424 [ 2.066074] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 01:46:31.839416 [ 2.078596] ACPI: Core revision 20220331 Sep 24 01:46:31.839436 [ 2.083284] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 01:46:31.851423 [ 2.093479] APIC: Switch to symmetric I/O mode setup Sep 24 01:46:31.863412 [ 2.099031] DMAR: Host address width 46 Sep 24 01:46:31.863432 [ 2.103318] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 01:46:31.863446 [ 2.109258] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 01:46:31.875425 [ 2.118198] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 01:46:31.887415 [ 2.124135] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 01:46:31.887441 [ 2.133074] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 01:46:31.899420 [ 2.140074] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 01:46:31.911418 [ 2.147074] DMAR: ATSR flags: 0x0 Sep 24 01:46:31.911437 [ 2.150776] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 01:46:31.911453 [ 2.157776] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 01:46:31.923422 [ 2.164777] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 01:46:31.935414 [ 2.171873] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 01:46:31.935437 [ 2.178970] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 01:46:31.947430 [ 2.186068] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 01:46:31.947451 [ 2.192099] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 01:46:31.959424 [ 2.192100] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 01:46:31.971419 [ 2.209482] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 01:46:31.971441 [ 2.215409] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 01:46:31.983412 [ 2.221828] Switched APIC routing to physical flat. Sep 24 01:46:31.983432 [ 2.227938] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 01:46:31.995382 [ 2.253477] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985b21e0d7, max_idle_ns: 881590650476 ns Sep 24 01:46:32.019428 [ 2.265227] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.60 BogoMIPS (lpj=7981212) Sep 24 01:46:32.031427 [ 2.269253] CPU0: Thermal monitoring enabled (TM1) Sep 24 01:46:32.043416 [ 2.273303] process: using mwait in idle threads Sep 24 01:46:32.043437 [ 2.277228] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 01:46:32.055418 [ 2.281226] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 01:46:32.055439 [ 2.285228] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 01:46:32.067424 [ 2.289229] Spectre V2 : Mitigation: Retpolines Sep 24 01:46:32.079412 [ 2.293226] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 01:46:32.079438 [ 2.297226] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 01:46:32.091421 [ 2.301226] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 01:46:32.103418 [ 2.305227] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 01:46:32.103445 [ 2.309226] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 01:46:32.115420 [ 2.313228] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 01:46:32.127420 [ 2.317230] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 01:46:32.127443 [ 2.321226] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 01:46:32.139420 [ 2.325226] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 01:46:32.151422 [ 2.329230] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 01:46:32.151447 [ 2.333226] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 01:46:32.163422 [ 2.337226] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 01:46:32.175415 [ 2.341226] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 01:46:32.175438 [ 2.345226] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 01:46:32.187395 [ 2.369050] Freeing SMP alternatives memory: 36K Sep 24 01:46:32.211415 [ 2.369226] pid_max: default: 57344 minimum: 448 Sep 24 01:46:32.211435 [ 2.373340] LSM: Security Framework initializing Sep 24 01:46:32.223417 [ 2.377255] landlock: Up and running. Sep 24 01:46:32.223435 [ 2.381226] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 01:46:32.235412 [ 2.385266] AppArmor: AppArmor initialized Sep 24 01:46:32.235432 [ 2.389227] TOMOYO Linux initialized Sep 24 01:46:32.235444 [ 2.393232] LSM support for eBPF active Sep 24 01:46:32.247377 [ 2.418334] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 01:46:32.271398 [ 2.432929] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 01:46:32.295409 [ 2.433555] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:46:32.295436 [ 2.437515] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:46:32.307419 [ 2.442493] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 01:46:32.319421 [ 2.445481] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:46:32.331427 [ 2.449227] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:46:32.331457 [ 2.453260] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:46:32.343427 [ 2.457226] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:46:32.355415 [ 2.461253] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:46:32.355440 [ 2.465226] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:46:32.367418 [ 2.469245] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 01:46:32.379421 [ 2.473227] ... version: 3 Sep 24 01:46:32.379439 [ 2.477226] ... bit width: 48 Sep 24 01:46:32.391413 [ 2.481226] ... generic registers: 4 Sep 24 01:46:32.391432 [ 2.485226] ... value mask: 0000ffffffffffff Sep 24 01:46:32.391445 [ 2.489226] ... max period: 00007fffffffffff Sep 24 01:46:32.403418 [ 2.493226] ... fixed-purpose events: 3 Sep 24 01:46:32.403438 [ 2.497226] ... event mask: 000000070000000f Sep 24 01:46:32.415416 [ 2.501407] signal: max sigframe size: 1776 Sep 24 01:46:32.415435 [ 2.505245] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 01:46:32.427421 [ 2.509253] rcu: Hierarchical SRCU implementation. Sep 24 01:46:32.427441 [ 2.513226] rcu: Max phase no-delay instances is 1000. Sep 24 01:46:32.439394 [ 2.523046] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 01:46:32.451416 [ 2.526084] smp: Bringing up secondary CPUs ... Sep 24 01:46:32.463380 [ 2.529381] x86: Booting SMP configuration: Sep 24 01:46:32.463400 [ 2.533229] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 01:46:32.499410 [ 2.557229] .... node #1, CPUs: #14 Sep 24 01:46:32.499429 [ 2.057537] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 01:46:32.511370 [ 2.653365] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 01:46:32.643408 [ 2.681228] .... node #0, CPUs: #28 Sep 24 01:46:32.643427 [ 2.682839] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 01:46:32.655428 [ 2.689229] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 01:46:32.679424 [ 2.693226] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 01:46:32.691415 [ 2.697410] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 01:46:32.727385 [ 2.721229] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 01:46:32.763420 [ 2.746961] smp: Brought up 2 nodes, 56 CPUs Sep 24 01:46:32.763440 [ 2.753228] smpboot: Max logical packages: 2 Sep 24 01:46:32.775405 [ 2.757228] smpboot: Total of 56 processors activated (223523.91 BogoMIPS) Sep 24 01:46:32.775429 [ 2.873329] node 0 deferred pages initialised in 108ms Sep 24 01:46:32.931392 [ 2.881244] node 1 deferred pages initialised in 116ms Sep 24 01:46:32.931414 [ 2.891057] devtmpfs: initialized Sep 24 01:46:32.943410 [ 2.893322] x86/mm: Memory block size: 2048MB Sep 24 01:46:32.943431 [ 2.897876] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 01:46:32.955420 [ 2.901435] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 01:46:32.967427 [ 2.905528] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:46:32.979406 [ 2.909461] pinctrl core: initialized pinctrl subsystem Sep 24 01:46:32.979427 [ 2.915348] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 01:46:32.991411 [ 2.918322] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 01:46:33.003411 [ 2.922102] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 01:46:33.003438 [ 2.926104] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 01:46:33.015426 [ 2.929236] audit: initializing netlink subsys (disabled) Sep 24 01:46:33.027413 [ 2.933254] audit: type=2000 audit(1727142389.772:1): state=initialized audit_enabled=0 res=1 Sep 24 01:46:33.039411 [ 2.933421] thermal_sys: Registered thermal governor 'fair_share' Sep 24 01:46:33.039434 [ 2.937228] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 01:46:33.051415 [ 2.941226] thermal_sys: Registered thermal governor 'step_wise' Sep 24 01:46:33.051437 [ 2.945227] thermal_sys: Registered thermal governor 'user_space' Sep 24 01:46:33.063414 [ 2.949226] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 01:46:33.063437 [ 2.953256] cpuidle: using governor ladder Sep 24 01:46:33.075413 [ 2.965230] cpuidle: using governor menu Sep 24 01:46:33.075433 [ 2.969332] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 01:46:33.087418 [ 2.973228] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 01:46:33.087440 [ 2.977374] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 01:46:33.099425 [ 2.981228] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 01:46:33.111426 [ 2.985246] PCI: Using configuration type 1 for base access Sep 24 01:46:33.123390 [ 2.990955] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 01:46:33.123413 [ 2.994359] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 01:46:33.135422 [ 3.005301] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 01:46:33.147417 [ 3.013229] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 01:46:33.159412 [ 3.017227] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 01:46:33.159436 [ 3.025226] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 01:46:33.171413 [ 3.033416] ACPI: Added _OSI(Module Device) Sep 24 01:46:33.171433 [ 3.037228] ACPI: Added _OSI(Processor Device) Sep 24 01:46:33.183414 [ 3.045226] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 01:46:33.183435 [ 3.049227] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 01:46:33.195362 [ 3.096616] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 01:46:33.243401 [ 3.108804] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 01:46:33.255382 [ 3.122023] ACPI: Dynamic OEM Table Load: Sep 24 01:46:33.267359 [ 3.157619] ACPI: Interpreter enabled Sep 24 01:46:33.303411 [ 3.161241] ACPI: PM: (supports S0 S5) Sep 24 01:46:33.303431 [ 3.165226] ACPI: Using IOAPIC for interrupt routing Sep 24 01:46:33.303445 [ 3.169316] HEST: Table parsing has been initialized. Sep 24 01:46:33.315413 [ 3.177804] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 01:46:33.327418 [ 3.185229] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 01:46:33.327446 [ 3.197226] PCI: Using E820 reservations for host bridge windows Sep 24 01:46:33.339416 [ 3.202013] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 01:46:33.351355 [ 3.249830] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 01:46:33.387400 [ 3.257230] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:46:33.399418 [ 3.267192] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:46:33.411421 [ 3.278129] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:46:33.423424 [ 3.285227] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:46:33.435418 [ 3.293272] PCI host bridge to bus 0000:ff Sep 24 01:46:33.435438 [ 3.297228] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 01:46:33.447429 [ 3.305227] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 01:46:33.447450 [ 3.313240] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 01:46:33.459415 [ 3.321294] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 01:46:33.459437 [ 3.325282] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 01:46:33.471414 [ 3.333299] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 01:46:33.471436 [ 3.341278] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 01:46:33.483423 [ 3.345287] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 01:46:33.495412 [ 3.353294] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 01:46:33.495434 [ 3.361277] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 01:46:33.507414 [ 3.365275] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 01:46:33.507436 [ 3.373275] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 01:46:33.519415 [ 3.381280] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 01:46:33.519436 [ 3.385274] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 01:46:33.531419 [ 3.393275] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 01:46:33.543410 [ 3.401286] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 01:46:33.543432 [ 3.409274] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 01:46:33.555413 [ 3.413274] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 01:46:33.555434 [ 3.421278] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 01:46:33.567414 [ 3.429274] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 01:46:33.567435 [ 3.433274] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 01:46:33.579417 [ 3.441274] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 01:46:33.579439 [ 3.449274] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 01:46:33.591420 [ 3.453284] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 01:46:33.603411 [ 3.461274] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 01:46:33.603433 [ 3.469273] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 01:46:33.615415 [ 3.473276] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 01:46:33.615437 [ 3.481276] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 01:46:33.627415 [ 3.489274] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 01:46:33.627436 [ 3.493274] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 01:46:33.639428 [ 3.501274] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 01:46:33.651410 [ 3.509283] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 01:46:33.651433 [ 3.517276] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 01:46:33.663413 [ 3.521275] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 01:46:33.663435 [ 3.529281] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 01:46:33.675418 [ 3.537279] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 01:46:33.675439 [ 3.541274] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 01:46:33.687421 [ 3.549275] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 01:46:33.687442 [ 3.557275] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 01:46:33.699420 [ 3.561269] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 01:46:33.711413 [ 3.569278] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 01:46:33.711435 [ 3.577262] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 01:46:33.723413 [ 3.581283] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 01:46:33.723435 [ 3.589321] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 01:46:33.735415 [ 3.597296] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 01:46:33.735445 [ 3.601296] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 01:46:33.747418 [ 3.609296] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 01:46:33.759410 [ 3.617284] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 01:46:33.759432 [ 3.625280] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 01:46:33.771412 [ 3.629293] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 01:46:33.771433 [ 3.637293] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 01:46:33.783414 [ 3.645294] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 01:46:33.783436 [ 3.649291] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 01:46:33.795420 [ 3.657277] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 01:46:33.807409 [ 3.665278] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 01:46:33.807432 [ 3.669289] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 01:46:33.819411 [ 3.677282] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 01:46:33.819433 [ 3.685322] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 01:46:33.831417 [ 3.689296] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 01:46:33.831438 [ 3.697295] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 01:46:33.843416 [ 3.705294] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 01:46:33.843437 [ 3.713277] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 01:46:33.855422 [ 3.717283] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 01:46:33.867410 [ 3.725337] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 01:46:33.867433 [ 3.733295] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 01:46:33.879414 [ 3.737296] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 01:46:33.879436 [ 3.745292] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 01:46:33.891415 [ 3.753278] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 01:46:33.891437 [ 3.757277] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 01:46:33.903418 [ 3.765279] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 01:46:33.915409 [ 3.773288] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 01:46:33.915432 [ 3.777285] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 01:46:33.927413 [ 3.785277] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 01:46:33.927435 [ 3.793278] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 01:46:33.939414 [ 3.801262] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 01:46:33.939436 [ 3.805281] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 01:46:33.951416 [ 3.813280] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 01:46:33.951437 [ 3.821372] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 01:46:33.963473 [ 3.825228] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:46:33.975525 [ 3.837697] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:46:33.987517 [ 3.846137] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:46:33.987544 [ 3.853227] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:46:33.999533 [ 3.865268] PCI host bridge to bus 0000:7f Sep 24 01:46:34.011520 [ 3.869226] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 01:46:34.011544 [ 3.877226] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 01:46:34.023527 [ 3.881236] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 01:46:34.023549 [ 3.889280] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 01:46:34.035522 [ 3.897288] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 01:46:34.035544 [ 3.901297] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 01:46:34.047531 [ 3.909276] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 01:46:34.047553 [ 3.917276] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 01:46:34.059526 [ 3.921290] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 01:46:34.071521 [ 3.929272] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 01:46:34.071543 [ 3.937271] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 01:46:34.083520 [ 3.941271] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 01:46:34.083541 [ 3.949282] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 01:46:34.095525 [ 3.957273] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 01:46:34.095547 [ 3.961271] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 01:46:34.107527 [ 3.969273] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 01:46:34.119518 [ 3.977271] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 01:46:34.119540 [ 3.985290] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 01:46:34.131521 [ 3.989276] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 01:46:34.131544 [ 3.997272] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 01:46:34.143522 [ 4.005279] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 01:46:34.143544 [ 4.009271] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 01:46:34.155523 [ 4.017273] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 01:46:34.155544 [ 4.025271] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 01:46:34.167525 [ 4.029273] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 01:46:34.179521 [ 4.037271] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 01:46:34.179543 [ 4.045275] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 01:46:34.191520 [ 4.049271] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 01:46:34.191542 [ 4.057279] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 01:46:34.203525 [ 4.065271] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 01:46:34.203547 [ 4.069275] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 01:46:34.215529 [ 4.077273] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 01:46:34.227518 [ 4.085271] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 01:46:34.227540 [ 4.089273] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 01:46:34.239521 [ 4.097271] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 01:46:34.239543 [ 4.105274] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 01:46:34.251522 [ 4.113280] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 01:46:34.251543 [ 4.117271] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 01:46:34.263524 [ 4.125272] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 01:46:34.263545 [ 4.133259] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 01:46:34.275525 [ 4.137276] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 01:46:34.287520 [ 4.145259] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 01:46:34.287542 [ 4.153280] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 01:46:34.299527 [ 4.157321] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 01:46:34.299549 [ 4.165302] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 01:46:34.311522 [ 4.173288] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 01:46:34.311543 [ 4.177295] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 01:46:34.323526 [ 4.185276] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 01:46:34.335518 [ 4.193276] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 01:46:34.335540 [ 4.201288] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 01:46:34.347525 [ 4.205293] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 01:46:34.347555 [ 4.213289] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 01:46:34.359524 [ 4.221301] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 01:46:34.359545 [ 4.225274] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 01:46:34.371525 [ 4.233275] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 01:46:34.383515 [ 4.241273] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 01:46:34.383538 [ 4.245278] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 01:46:34.395519 [ 4.253316] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 01:46:34.395541 [ 4.261290] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 01:46:34.407520 [ 4.265289] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 01:46:34.407542 [ 4.273297] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 01:46:34.419523 [ 4.281276] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 01:46:34.419545 [ 4.285286] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 01:46:34.431527 [ 4.293324] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 01:46:34.443518 [ 4.301291] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 01:46:34.443541 [ 4.309289] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 01:46:34.455523 [ 4.313287] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 01:46:34.455545 [ 4.321274] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 01:46:34.467523 [ 4.329284] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 01:46:34.467545 [ 4.333275] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 01:46:34.479525 [ 4.341284] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 01:46:34.491519 [ 4.349273] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 01:46:34.491541 [ 4.353274] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 01:46:34.503520 [ 4.361274] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 01:46:34.503542 [ 4.369260] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 01:46:34.515520 [ 4.373279] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 01:46:34.515541 [ 4.381283] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 01:46:34.527496 [ 4.403532] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 01:46:34.551386 [ 4.409229] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:46:34.563405 [ 4.421553] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:46:34.563431 [ 4.429845] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:46:34.575423 [ 4.437227] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:46:34.587416 [ 4.445926] PCI host bridge to bus 0000:00 Sep 24 01:46:34.587435 [ 4.453229] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 01:46:34.599421 [ 4.461226] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 01:46:34.599444 [ 4.469226] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 01:46:34.611423 [ 4.477226] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 01:46:34.623421 [ 4.485226] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 01:46:34.635415 [ 4.493226] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 01:46:34.635437 [ 4.497254] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 01:46:34.647413 [ 4.505365] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 01:46:34.647435 [ 4.513282] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.659414 [ 4.521357] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 01:46:34.659444 [ 4.525279] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.671420 [ 4.533355] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 01:46:34.683408 [ 4.541279] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.683431 [ 4.545360] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 01:46:34.695413 [ 4.553279] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.695435 [ 4.561357] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 01:46:34.707412 [ 4.569279] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.707434 [ 4.573346] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 01:46:34.719399 [ 4.581324] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 01:46:34.731408 [ 4.589346] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 01:46:34.731430 [ 4.593306] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 01:46:34.743413 [ 4.601233] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 01:46:34.743435 [ 4.609328] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 01:46:34.755415 [ 4.613425] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 01:46:34.755436 [ 4.621239] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 01:46:34.767417 [ 4.629233] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 01:46:34.767438 [ 4.633234] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 01:46:34.779419 [ 4.641233] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 01:46:34.779440 [ 4.645233] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 01:46:34.791421 [ 4.653233] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 01:46:34.803411 [ 4.661267] pci 0000:00:11.4: PME# supported from D3hot Sep 24 01:46:34.803433 [ 4.665319] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 01:46:34.815412 [ 4.673242] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 01:46:34.815437 [ 4.681287] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.827414 [ 4.689302] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 01:46:34.827436 [ 4.693243] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 01:46:34.839424 [ 4.701286] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.851416 [ 4.709319] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 01:46:34.851438 [ 4.717240] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 01:46:34.863415 [ 4.725309] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.863437 [ 4.729336] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 01:46:34.875422 [ 4.737304] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.897907 [ 4.745249] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 01:46:34.897934 [ 4.749227] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 01:46:34.899412 [ 4.757323] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 01:46:34.899434 [ 4.765305] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.911404 [ 4.769245] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 01:46:34.911422 [ 4.777227] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 01:46:34.923404 [ 4.785325] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 01:46:34.923423 [ 4.789241] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 01:46:34.935417 [ 4.797309] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:34.947411 [ 4.805321] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 01:46:34.947434 [ 4.809417] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 01:46:34.959414 [ 4.817238] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 01:46:34.959435 [ 4.825232] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 01:46:34.971424 [ 4.829232] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 01:46:34.971445 [ 4.837232] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 01:46:34.983417 [ 4.841232] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 01:46:34.983438 [ 4.849232] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 01:46:34.995416 [ 4.857261] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 01:46:34.995437 [ 4.861452] acpiphp: Slot [0] registered Sep 24 01:46:35.007415 [ 4.865267] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 01:46:35.007437 [ 4.873237] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 01:46:35.019416 [ 4.881239] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 01:46:35.019437 [ 4.885232] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 01:46:35.031421 [ 4.893244] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 01:46:35.043412 [ 4.901293] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:35.043435 [ 4.909251] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 01:46:35.055419 [ 4.917226] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 01:46:35.067421 [ 4.929238] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 01:46:35.079417 [ 4.937226] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 01:46:35.091410 [ 4.949396] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 01:46:35.091432 [ 4.957237] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 01:46:35.103416 [ 4.961238] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 01:46:35.103437 [ 4.969232] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 01:46:35.115420 [ 4.977247] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 01:46:35.127410 [ 4.985299] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 01:46:35.127433 [ 4.989247] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 01:46:35.139424 [ 4.997226] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 01:46:35.151419 [ 5.009239] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 01:46:35.163414 [ 5.021226] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 01:46:35.175412 [ 5.033370] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 01:46:35.175434 [ 5.037228] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 01:46:35.187414 [ 5.045227] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 01:46:35.187437 [ 5.053228] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:46:35.199415 [ 5.061382] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 01:46:35.199435 [ 5.065387] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 01:46:35.211422 [ 5.073393] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 01:46:35.223414 [ 5.081235] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 01:46:35.223436 [ 5.085233] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 01:46:35.235414 [ 5.093232] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 01:46:35.235436 [ 5.101234] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 01:46:35.247419 [ 5.109230] pci 0000:05:00.0: enabling Extended Tags Sep 24 01:46:35.247439 [ 5.113238] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 01:46:35.259426 [ 5.125226] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 01:46:35.271419 [ 5.133256] pci 0000:05:00.0: supports D1 D2 Sep 24 01:46:35.271447 [ 5.137324] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 01:46:35.283423 [ 5.145228] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 01:46:35.283445 [ 5.149227] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 01:46:35.295418 [ 5.157379] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 01:46:35.307414 [ 5.165267] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 01:46:35.307434 [ 5.169298] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 01:46:35.319412 [ 5.177251] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 01:46:35.319434 [ 5.185239] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 01:46:35.331416 [ 5.189239] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 01:46:35.331438 [ 5.197280] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 01:46:35.343418 [ 5.205251] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 01:46:35.355416 [ 5.213395] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 01:46:35.355437 [ 5.221230] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 01:46:35.367420 [ 5.229999] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 01:46:35.379410 [ 5.233229] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:46:35.379439 [ 5.245546] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:46:35.391420 [ 5.253828] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:46:35.403426 [ 5.261228] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:46:35.415413 [ 5.273547] PCI host bridge to bus 0000:80 Sep 24 01:46:35.415433 [ 5.277227] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 01:46:35.427415 [ 5.285226] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 01:46:35.427440 [ 5.293226] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 01:46:35.439426 [ 5.301226] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 01:46:35.451413 [ 5.309250] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 01:46:35.451436 [ 5.313286] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 01:46:35.463412 [ 5.321363] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 01:46:35.463434 [ 5.329318] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 01:46:35.475412 [ 5.337353] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 01:46:35.475433 [ 5.341310] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 01:46:35.487421 [ 5.349233] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 01:46:35.499410 [ 5.357481] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 01:46:35.499431 [ 5.361695] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 01:46:35.511416 [ 5.369278] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 01:46:35.511438 [ 5.377275] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 01:46:35.523418 [ 5.381277] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 01:46:35.523440 [ 5.389275] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 01:46:35.535423 [ 5.397226] ACPI: PCI: Interrupt link LNKE disabled Sep 24 01:46:35.535444 [ 5.401275] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 01:46:35.547416 [ 5.409226] ACPI: PCI: Interrupt link LNKF disabled Sep 24 01:46:35.547437 [ 5.413275] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 01:46:35.559420 [ 5.421226] ACPI: PCI: Interrupt link LNKG disabled Sep 24 01:46:35.559440 [ 5.425275] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 01:46:35.571418 [ 5.433226] ACPI: PCI: Interrupt link LNKH disabled Sep 24 01:46:35.571438 [ 5.437539] iommu: Default domain type: Translated Sep 24 01:46:35.583426 [ 5.445228] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 01:46:35.583449 [ 5.449338] pps_core: LinuxPPS API ver. 1 registered Sep 24 01:46:35.595418 [ 5.457226] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 01:46:35.607414 [ 5.465228] PTP clock support registered Sep 24 01:46:35.607433 [ 5.469246] EDAC MC: Ver: 3.0.0 Sep 24 01:46:35.607445 [ 5.473254] NetLabel: Initializing Sep 24 01:46:35.619417 [ 5.477047] NetLabel: domain hash size = 128 Sep 24 01:46:35.619437 [ 5.481226] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 01:46:35.631415 [ 5.489245] NetLabel: unlabeled traffic allowed by default Sep 24 01:46:35.631436 [ 5.497226] PCI: Using ACPI for IRQ routing Sep 24 01:46:35.643393 [ 5.505952] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 01:46:35.655415 [ 5.509225] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 01:46:35.655437 [ 5.509225] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 01:46:35.667419 [ 5.529228] vgaarb: loaded Sep 24 01:46:35.667436 [ 5.532350] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 01:46:35.679405 [ 5.537226] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 01:46:35.679428 [ 5.547390] clocksource: Switched to clocksource tsc-early Sep 24 01:46:35.691418 [ 5.551656] VFS: Disk quotas dquot_6.6.0 Sep 24 01:46:35.691437 [ 5.556073] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 01:46:35.703417 [ 5.563960] AppArmor: AppArmor Filesystem Enabled Sep 24 01:46:35.703437 [ 5.569227] pnp: PnP ACPI init Sep 24 01:46:35.715416 [ 5.573093] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 01:46:35.715438 [ 5.579705] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 01:46:35.727494 [ 5.586312] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 01:46:35.727516 [ 5.592920] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 01:46:35.739496 [ 5.599527] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 01:46:35.751488 [ 5.606134] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 01:46:35.751511 [ 5.612743] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 01:46:35.763490 [ 5.620128] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 01:46:35.763513 [ 5.627515] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 01:46:35.775495 [ 5.634899] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 01:46:35.787488 [ 5.642283] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 01:46:35.787511 [ 5.649660] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 01:46:35.799486 [ 5.657045] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 01:46:35.799509 [ 5.665349] pnp: PnP ACPI: found 4 devices Sep 24 01:46:35.811464 [ 5.675999] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 01:46:35.823497 [ 5.686018] NET: Registered PF_INET protocol family Sep 24 01:46:35.835479 [ 5.692075] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 01:46:35.835505 [ 5.705501] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 01:46:35.859483 [ 5.715441] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 01:46:35.859510 [ 5.725258] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 01:46:35.871499 [ 5.736455] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 01:46:35.883498 [ 5.745161] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 01:46:35.895489 [ 5.753262] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 01:46:35.907485 [ 5.762475] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:46:35.907511 [ 5.770756] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:46:35.919496 [ 5.779364] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 01:46:35.919518 [ 5.785689] NET: Registered PF_XDP protocol family Sep 24 01:46:35.931494 [ 5.791096] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 01:46:35.931516 [ 5.796924] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 01:46:35.943496 [ 5.803727] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 01:46:35.955489 [ 5.811307] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:46:35.955515 [ 5.820535] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 01:46:35.967494 [ 5.826080] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 01:46:35.967514 [ 5.831625] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 01:46:35.979492 [ 5.837166] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 01:46:35.979514 [ 5.843970] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 01:46:35.991493 [ 5.851550] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 01:46:35.991514 [ 5.857096] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 01:46:36.003495 [ 5.862644] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 01:46:36.003515 [ 5.868187] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 01:46:36.015492 [ 5.875769] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 01:46:36.027488 [ 5.882666] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 01:46:36.027511 [ 5.889563] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 01:46:36.039491 [ 5.897237] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 01:46:36.039514 [ 5.904911] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 01:46:36.051499 [ 5.913165] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 01:46:36.063489 [ 5.919385] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 01:46:36.063512 [ 5.926381] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:46:36.075496 [ 5.935025] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 01:46:36.075517 [ 5.941244] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 01:46:36.087496 [ 5.948240] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 01:46:36.099490 [ 5.955349] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 01:46:36.099511 [ 5.960897] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 01:46:36.111490 [ 5.967797] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 01:46:36.111513 [ 5.975472] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 01:46:36.123497 [ 5.984062] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 01:46:36.135446 [ 6.013671] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21211 usecs Sep 24 01:46:36.159393 [ 6.045656] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23152 usecs Sep 24 01:46:36.195418 [ 6.053933] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 01:46:36.195441 [ 6.061131] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 01:46:36.207421 [ 6.069065] DMAR: No SATC found Sep 24 01:46:36.207439 [ 6.069090] Trying to unpack rootfs image as initramfs... Sep 24 01:46:36.219417 [ 6.072573] DMAR: dmar0: Using Queued invalidation Sep 24 01:46:36.219437 [ 6.072586] DMAR: dmar1: Using Queued invalidation Sep 24 01:46:36.231411 [ 6.089418] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 01:46:36.231431 [ 6.095871] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 01:46:36.243416 [ 6.101536] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 01:46:36.243436 [ 6.107220] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 01:46:36.255421 [ 6.112946] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 01:46:36.255443 [ 6.118614] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 01:46:36.267412 [ 6.124282] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 01:46:36.267433 [ 6.130063] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 01:46:36.279412 [ 6.135734] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 01:46:36.279432 [ 6.141405] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 01:46:36.291413 [ 6.147076] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 01:46:36.291434 [ 6.152964] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 01:46:36.303371 [ 6.158637] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 01:46:36.303392 [ 6.164309] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 01:46:36.315408 [ 6.169981] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 01:46:36.315430 [ 6.175656] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 01:46:36.315444 [ 6.181328] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 01:46:36.327418 [ 6.186999] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 01:46:36.327438 [ 6.192671] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 01:46:36.339414 [ 6.198507] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 01:46:36.339435 [ 6.204180] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 01:46:36.351414 [ 6.209852] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 01:46:36.351434 [ 6.215528] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 01:46:36.363415 [ 6.221202] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 01:46:36.363436 [ 6.226864] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 01:46:36.375411 [ 6.232727] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 01:46:36.375431 [ 6.238404] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 01:46:36.387414 [ 6.244077] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 01:46:36.387435 [ 6.249750] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 01:46:36.399413 [ 6.255416] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 01:46:36.399434 [ 6.261078] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 01:46:36.411410 [ 6.266749] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 01:46:36.411431 [ 6.272558] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 01:46:36.423411 [ 6.278231] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 01:46:36.423432 [ 6.283896] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 01:46:36.423446 [ 6.289567] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 01:46:36.435416 [ 6.295242] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 01:46:36.435436 [ 6.301022] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 01:46:36.447416 [ 6.306794] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 01:46:36.447437 [ 6.312567] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 01:46:36.459424 [ 6.318338] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 01:46:36.459445 [ 6.324106] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 01:46:36.471421 [ 6.329880] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 01:46:36.471441 [ 6.335650] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 01:46:36.483420 [ 6.341419] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 01:46:36.483440 [ 6.347247] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 01:46:36.495415 [ 6.353028] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 01:46:36.495436 [ 6.358798] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 01:46:36.507415 [ 6.364559] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 01:46:36.507436 [ 6.370328] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 01:46:36.519411 [ 6.376098] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 01:46:36.519432 [ 6.381976] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 01:46:36.531416 [ 6.387751] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 01:46:36.531438 [ 6.393527] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 01:46:36.543419 [ 6.399303] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 01:46:36.543440 [ 6.405075] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 01:46:36.555412 [ 6.410847] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 01:46:36.555433 [ 6.416616] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 01:46:36.567410 [ 6.422389] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 01:46:36.567431 [ 6.428212] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 01:46:36.579408 [ 6.433990] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 01:46:36.579430 [ 6.439760] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 01:46:36.579444 [ 6.445531] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 01:46:36.591419 [ 6.451302] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 01:46:36.591439 [ 6.457065] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 01:46:36.603417 [ 6.462946] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 01:46:36.603437 [ 6.468722] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 01:46:36.615415 [ 6.474501] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 01:46:36.615436 [ 6.480279] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 01:46:36.627415 [ 6.486185] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 01:46:36.627436 [ 6.491964] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 01:46:36.639416 [ 6.497733] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 01:46:36.639436 [ 6.503510] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 01:46:36.651415 [ 6.509287] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 01:46:36.651435 [ 6.515111] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 01:46:36.663417 [ 6.520891] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 01:46:36.663438 [ 6.526718] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 01:46:36.675419 [ 6.532496] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 01:46:36.675440 [ 6.538274] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 01:46:36.687413 [ 6.544099] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 01:46:36.687434 [ 6.549878] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 01:46:36.699412 [ 6.555651] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 01:46:36.699433 [ 6.561529] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 01:46:36.711411 [ 6.567307] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 01:46:36.711432 [ 6.573087] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 01:46:36.723414 [ 6.578867] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 01:46:36.723435 [ 6.584852] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 01:46:36.735410 [ 6.590635] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 01:46:36.735432 [ 6.596415] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 01:46:36.747410 [ 6.602188] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 01:46:36.747431 [ 6.607966] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 01:46:36.747445 [ 6.613746] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 01:46:36.759419 [ 6.619525] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 01:46:36.759439 [ 6.625296] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 01:46:36.771414 [ 6.631221] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 01:46:36.771435 [ 6.637002] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 01:46:36.783416 [ 6.642784] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 01:46:36.783436 [ 6.648564] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 01:46:36.795417 [ 6.654345] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 01:46:36.795437 [ 6.660129] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 01:46:36.807419 [ 6.666091] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 01:46:36.807440 [ 6.671874] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 01:46:36.819416 [ 6.677656] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 01:46:36.819437 [ 6.683439] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 01:46:36.831421 [ 6.689220] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 01:46:36.831442 [ 6.695001] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 01:46:36.843414 [ 6.700784] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 01:46:36.843434 [ 6.706690] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 01:46:36.855413 [ 6.712473] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 01:46:36.855434 [ 6.718255] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 01:46:36.867418 [ 6.724038] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 01:46:36.867439 [ 6.729822] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 01:46:36.879410 [ 6.735698] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 01:46:36.879431 [ 6.741479] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 01:46:36.891412 [ 6.747262] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 01:46:36.891433 [ 6.753046] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 01:46:36.903413 [ 6.758818] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 01:46:36.903434 [ 6.764592] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 01:46:36.915415 [ 6.770360] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 01:46:36.915436 [ 6.776130] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 01:46:36.927410 [ 6.781952] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 01:46:36.927432 [ 6.787736] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 01:46:36.927446 [ 6.793506] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 01:46:36.939418 [ 6.799275] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 01:46:36.939439 [ 6.805044] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 01:46:36.951416 [ 6.810813] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 01:46:36.951436 [ 6.816690] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 01:46:36.963416 [ 6.822477] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 01:46:36.963437 [ 6.828264] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 01:46:36.975416 [ 6.834054] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 01:46:36.975437 [ 6.839823] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 01:46:36.987416 [ 6.845593] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 01:46:36.987436 [ 6.851362] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 01:46:36.999413 [ 6.857133] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 01:46:36.999434 [ 6.862946] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 01:46:37.011414 [ 6.868735] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 01:46:37.011435 [ 6.874509] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 01:46:37.023415 [ 6.880294] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 01:46:37.023436 [ 6.884919] Freeing initrd memory: 39816K Sep 24 01:46:37.035455 [ 6.886084] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 01:46:37.035477 [ 6.896274] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 01:46:37.047411 [ 6.902151] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 01:46:37.047433 [ 6.907940] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 01:46:37.047446 [ 6.913729] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 01:46:37.059420 [ 6.919524] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 01:46:37.059440 [ 6.925428] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 01:46:37.071418 [ 6.931215] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 01:46:37.071438 [ 6.937003] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 01:46:37.083415 [ 6.942783] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 01:46:37.083436 [ 6.948570] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 01:46:37.095416 [ 6.954394] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 01:46:37.095436 [ 6.960183] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 01:46:37.107419 [ 6.965943] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 01:46:37.107440 [ 6.971715] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 01:46:37.119422 [ 6.977486] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 01:46:37.119443 [ 6.983261] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 01:46:37.131415 [ 6.989032] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 01:46:37.131436 [ 6.994809] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 01:46:37.143415 [ 7.000579] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 01:46:37.143436 [ 7.006350] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 01:46:37.155414 [ 7.012119] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 01:46:37.155435 [ 7.017886] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 01:46:37.167411 [ 7.023654] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 01:46:37.167432 [ 7.029449] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 01:46:37.179411 [ 7.035271] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 01:46:37.179432 [ 7.041060] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 01:46:37.191412 [ 7.046827] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 01:46:37.191433 [ 7.052597] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 01:46:37.203411 [ 7.058365] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 01:46:37.203432 [ 7.064132] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 01:46:37.215409 [ 7.069952] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 01:46:37.215431 [ 7.075744] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 01:46:37.215445 [ 7.081517] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 01:46:37.227418 [ 7.087285] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 01:46:37.227438 [ 7.093053] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 01:46:37.239418 [ 7.098821] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 01:46:37.239438 [ 7.104592] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 01:46:37.251420 [ 7.110360] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 01:46:37.251441 [ 7.116127] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 01:46:37.263410 [ 7.121895] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 01:46:37.263430 [ 7.179664] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 01:46:37.323414 [ 7.186861] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 01:46:37.335419 [ 7.194050] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 01:46:37.347407 [ 7.204146] Initialise system trusted keyrings Sep 24 01:46:37.347427 [ 7.209118] Key type blacklist registered Sep 24 01:46:37.347440 [ 7.213689] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 01:46:37.359411 [ 7.222515] zbud: loaded Sep 24 01:46:37.359429 [ 7.225695] integrity: Platform Keyring initialized Sep 24 01:46:37.371420 [ 7.231145] integrity: Machine keyring initialized Sep 24 01:46:37.371440 [ 7.236493] Key type asymmetric registered Sep 24 01:46:37.383398 [ 7.241058] Asymmetric key parser 'x509' registered Sep 24 01:46:37.383419 [ 7.249709] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 01:46:37.395419 [ 7.256147] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 01:46:37.407412 [ 7.264461] io scheduler mq-deadline registered Sep 24 01:46:37.407431 [ 7.271406] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 01:46:37.419418 [ 7.277918] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 01:46:37.419439 [ 7.284384] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 01:46:37.431420 [ 7.290864] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 01:46:37.431442 [ 7.297329] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 01:46:37.443424 [ 7.303819] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 01:46:37.455410 [ 7.310270] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 01:46:37.455432 [ 7.316750] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 01:46:37.467410 [ 7.323205] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 01:46:37.467440 [ 7.329677] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 01:46:37.479411 [ 7.336087] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 01:46:37.479439 [ 7.342709] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 01:46:37.491416 [ 7.349592] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 01:46:37.491437 [ 7.356126] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 01:46:37.503417 [ 7.362715] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 01:46:37.515388 [ 7.370302] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 01:46:37.515410 [ 7.388483] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 01:46:37.539416 [ 7.396841] pstore: Registered erst as persistent store backend Sep 24 01:46:37.539437 [ 7.403574] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 01:46:37.551416 [ 7.410713] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 01:46:37.563406 [ 7.419829] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 01:46:37.563431 [ 7.429054] Linux agpgart interface v0.103 Sep 24 01:46:37.575413 [ 7.433861] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 01:46:37.587386 [ 7.449562] i8042: PNP: No PS/2 controller found. Sep 24 01:46:37.599413 [ 7.454875] mousedev: PS/2 mouse device common for all mice Sep 24 01:46:37.599435 [ 7.461119] rtc_cmos 00:00: RTC can wake from S4 Sep 24 01:46:37.611408 [ 7.466517] rtc_cmos 00:00: registered as rtc0 Sep 24 01:46:37.611429 [ 7.471523] rtc_cmos 00:00: setting system clock to 2024-09-24T01:46:37 UTC (1727142397) Sep 24 01:46:37.623409 [ 7.480582] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 01:46:37.623432 [ 7.490805] intel_pstate: Intel P-state driver initializing Sep 24 01:46:37.635398 [ 7.507248] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 01:46:37.659369 [ 7.523510] NET: Registered PF_INET6 protocol family Sep 24 01:46:37.671396 [ 7.533522] Segment Routing with IPv6 Sep 24 01:46:37.671415 [ 7.537637] In-situ OAM (IOAM) with IPv6 Sep 24 01:46:37.683417 [ 7.542021] mip6: Mobile IPv6 Sep 24 01:46:37.683435 [ 7.545331] NET: Registered PF_PACKET protocol family Sep 24 01:46:37.695385 [ 7.551108] mpls_gso: MPLS GSO support Sep 24 01:46:37.695404 [ 7.563041] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 01:46:37.707396 [ 7.571310] microcode: Microcode Update Driver: v2.2. Sep 24 01:46:37.719418 [ 7.574189] resctrl: L3 allocation detected Sep 24 01:46:37.719438 [ 7.584494] resctrl: L3 monitoring detected Sep 24 01:46:37.731419 [ 7.589162] IPI shorthand broadcast: enabled Sep 24 01:46:37.731439 [ 7.593944] sched_clock: Marking stable (5540386252, 2053537969)->(7973965490, -380041269) Sep 24 01:46:37.743409 [ 7.604932] registered taskstats version 1 Sep 24 01:46:37.743428 [ 7.609520] Loading compiled-in X.509 certificates Sep 24 01:46:37.755388 [ 7.631922] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 01:46:37.779423 [ 7.641678] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 01:46:37.791403 [ 7.660021] zswap: loaded using pool lzo/zbud Sep 24 01:46:37.803411 [ 7.665302] Key type .fscrypt registered Sep 24 01:46:37.803429 [ 7.669682] Key type fscrypt-provisioning registered Sep 24 01:46:37.815417 [ 7.675689] pstore: Using crash dump compression: deflate Sep 24 01:46:37.815438 [ 7.684429] Key type encrypted registered Sep 24 01:46:37.827406 [ 7.688914] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 01:46:37.839413 [ 7.695045] ima: No TPM chip found, activating TPM-bypass! Sep 24 01:46:37.839435 [ 7.701166] ima: Allocated hash algorithm: sha256 Sep 24 01:46:37.851414 [ 7.706424] ima: No architecture policies found Sep 24 01:46:37.851444 [ 7.711489] evm: Initialising EVM extended attributes: Sep 24 01:46:37.851459 [ 7.717221] evm: security.selinux Sep 24 01:46:37.863417 [ 7.720921] evm: security.SMACK64 (disabled) Sep 24 01:46:37.863437 [ 7.725679] evm: security.SMACK64EXEC (disabled) Sep 24 01:46:37.875418 [ 7.730831] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 01:46:37.875439 [ 7.736468] evm: security.SMACK64MMAP (disabled) Sep 24 01:46:37.875453 [ 7.741621] evm: security.apparmor Sep 24 01:46:37.887417 [ 7.745414] evm: security.ima Sep 24 01:46:37.887435 [ 7.748724] evm: security.capability Sep 24 01:46:37.887446 [ 7.752712] evm: HMAC attrs: 0x1 Sep 24 01:46:37.899373 [ 7.845472] clk: Disabling unused clocks Sep 24 01:46:37.995402 [ 7.851183] Freeing unused decrypted memory: 2036K Sep 24 01:46:37.995423 [ 7.857450] Freeing unused kernel image (initmem) memory: 2796K Sep 24 01:46:38.007409 [ 7.864137] Write protecting the kernel read-only data: 26624k Sep 24 01:46:38.007431 [ 7.871553] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 01:46:38.019414 [ 7.879408] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 01:46:38.031365 [ 7.932209] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 01:46:38.079416 [ 7.939398] x86/mm: Checking user space page tables Sep 24 01:46:38.079436 [ 7.987085] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 01:46:38.139379 [ 7.994281] Run /init as init process Sep 24 01:46:38.139399 [ 8.148328] dca service started, version 1.12.1 Sep 24 01:46:38.295380 [ 8.168015] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 01:46:38.319410 [ 8.174047] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 01:46:38.319432 [ 8.180862] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 01:46:38.331413 [ 8.189095] ACPI: bus type USB registered Sep 24 01:46:38.331433 [ 8.193594] usbcore: registered new interface driver usbfs Sep 24 01:46:38.343414 [ 8.199723] usbcore: registered new interface driver hub Sep 24 01:46:38.343435 [ 8.205591] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 24 01:46:38.355420 [ 8.205693] usbcore: registered new device driver usb Sep 24 01:46:38.355441 [ 8.212601] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 24 01:46:38.367424 [ 8.224949] igb 0000:01:00.0: added PHC on eth0 Sep 24 01:46:38.379414 [ 8.234412] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 01:46:38.379438 [ 8.242087] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 01:46:38.391415 [ 8.250116] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 01:46:38.391436 [ 8.255852] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 01:46:38.403426 [ 8.264335] clocksource: Switched to clocksource tsc Sep 24 01:46:38.415401 [ 8.264900] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 01:46:38.415425 [ 8.279377] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 01:46:38.427415 [ 8.285220] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 01:46:38.427441 [ 8.293505] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 01:46:38.439399 [ 8.302625] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 01:46:38.451377 [ 8.332265] igb 0000:01:00.1: added PHC on eth1 Sep 24 01:46:38.475418 [ 8.337327] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 01:46:38.487413 [ 8.344998] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 01:46:38.487437 [ 8.353034] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 01:46:38.499419 [ 8.358769] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 01:46:38.511415 [ 8.367224] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 01:46:38.511437 [ 8.373681] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 01:46:38.523431 [ 8.382909] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 01:46:38.535418 [ 8.390972] usb usb1: Product: EHCI Host Controller Sep 24 01:46:38.535438 [ 8.396407] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 01:46:38.547410 [ 8.403206] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 01:46:38.547431 [ 8.408565] hub 1-0:1.0: USB hub found Sep 24 01:46:38.547443 [ 8.409715] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 01:46:38.559420 [ 8.412753] hub 1-0:1.0: 2 ports detected Sep 24 01:46:38.559438 [ 8.424157] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 01:46:38.571418 [ 8.429994] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 01:46:38.583413 [ 8.438259] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 01:46:38.583433 [ 8.442138] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 01:46:38.595390 [ 8.447253] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 01:46:38.595412 [ 8.469599] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 01:46:38.619412 [ 8.476064] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 01:46:38.619439 [ 8.485291] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 01:46:38.631425 [ 8.493366] usb usb2: Product: EHCI Host Controller Sep 24 01:46:38.643414 [ 8.498809] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 01:46:38.643436 [ 8.505610] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 01:46:38.655403 [ 8.510917] hub 2-0:1.0: USB hub found Sep 24 01:46:38.655422 [ 8.515107] hub 2-0:1.0: 2 ports detected Sep 24 01:46:38.655434 Starting system log daemon: syslogd, klogd. Sep 24 01:46:38.691368 /var/run/utmp: No such file or directory Sep 24 01:46:39.039389 [?1h=(B   Sep 24 01:46:39.075417  Sep 24 01:46:39.087415 [  (-*) ][ Sep 24  1:46 ] Sep 24 01:46:39.099422 [  (0*start) ][ Sep 24  1:46 ] Sep 24 01:46:39.123416 [  (0*start) ][ Sep 24  1:46 ] Sep 24 01:46:39.135420 [  (0*start) ][ Sep 24  1:46 ] Sep 24 01:46:39.147420 [  (0*start) ][ Sep 24  1:46 ]                        [  (0*start) ][ Sep 24  1:46 ][  (0*start) ][ Sep 24  1:46 ] Sep 24 01:46:39.219416 [ 0- start  (2*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.231417 [ 0- start  (2*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.243421 [ 0- start  (2*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.255432 [ 0- start  (2*shell) ][ Sep 24  1:46 ]                        [ 0- start  (2*shell) ][ Sep 24  1:46 ][ 0- start  (2*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.327421 [ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.339422 [ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.351425 [ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.375415 [ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ][ 0 start 2- shell  (3*shell) ][ Sep 24  1:46 ] Sep 24 01:46:39.435418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ] Sep 24 01:46:39.447428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ] Sep 24 01:46:39.471415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ] Sep 24 01:46:39.483415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  1:46 ] Sep 24 01:46:39.543426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.567415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.579419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.591421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.663419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.675418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:39.687422 Detecting network hardware ... 2%... 95%... 100% Sep 24 01:46:39.699360 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:46 ] Sep 24 01:46:40.071412 Sep 24 01:46:40.071421 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 01:46:42.243364 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 01:46:42.603379 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Sep 24 01:46:43.863383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 01:46:49.875378 Configuring the network with DHCP ... 0%... 100% Sep 24 01:46:53.007357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 01:46:55.699435 Loading additional components ... 0%... 10%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:47 ]... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 01:47:04.219443 Setting up the clock ... 0%... 100% Sep 24 01:47:04.699454 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 01:47:05.899443 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 01:47:08.947443 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 01:47:09.499379 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 01:47:11.467373 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 01:47:13.471373 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 01:47:14.635363 Partitions formatting ... 33% Sep 24 01:47:15.595387 Partitions formatting Sep 24 01:47:18.763360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:48 ]... 50%... 60%...  Sep 24 01:48:21.831459  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:49 ]... 91%... 100% Sep 24 01:49:35.511446 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 24 01:49:44.019445 ... 82%... 92%... 100% Sep 24 01:49:44.715437 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:50 ]... 20%... 30%... 40%... 50%... Sep 24 01:50:30.339446 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:51 ]... 100% Sep 24 01:51:13.527442 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 01:51:32.787367 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  1:52 ]... 30%... 34%... 42%... 46%... Sep 24 01:52:03.267458  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 01:52:06.507462 Requesting system reboot Sep 24 01:52:06.507480 [ 338.399260] reboot: Restarting system Sep 24 01:52:08.547464 Sep 24 01:52:08.797777 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 01:52:31.271374  Sep 24 01:53:00.575405 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 01:53:13.807478  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:53:14.083507  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:53:14.359511  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 01:53:47.855400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 01:53:51.947410 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 01:53:51.947432 Booti Sep 24 01:53:51.947443 ng from local disk... Sep 24 01:53:51.959370  Sep 24 01:53:56.531383 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 01:53:56.543427 Sep 24 01:53:56.543440 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 01:53:56.591417 Press enter to boot the selected OS, `e' to edit the commands Sep 24 01:53:56.591438 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 01:54:01.727419 Sep 24 01:54:01.727432 Loading Linux 6.1.0-25-amd64 ... Sep 24 01:54:02.567363 Loading initial ramdisk ... Sep 24 01:54:12.227381 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 01:55:03.547436 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 01:55:03.571416 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 01:55:03.583416 [ 0.000000] BIOS-provided physical RAM map: Sep 24 01:55:03.583434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 01:55:03.595414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 01:55:03.595434 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 01:55:03.607420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 01:55:03.619413 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 01:55:03.619433 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 01:55:03.631419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 01:55:03.643413 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 01:55:03.643434 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 01:55:03.655419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 01:55:03.667413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 01:55:03.667436 [ 0.000000] NX (Execute Disable) protection: active Sep 24 01:55:03.679414 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 01:55:03.679433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 01:55:03.691420 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 01:55:03.691440 [ 0.000000] tsc: Detected 1995.133 MHz processor Sep 24 01:55:03.703415 [ 0.001227] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 01:55:03.703436 [ 0.001463] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 01:55:03.715420 [ 0.002582] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 01:55:03.715442 [ 0.013599] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 01:55:03.727418 [ 0.013631] Using GB pages for direct mapping Sep 24 01:55:03.727437 [ 0.013951] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 01:55:03.739416 [ 0.013958] ACPI: Early table checksum verification disabled Sep 24 01:55:03.739438 [ 0.013963] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 01:55:03.751419 [ 0.013969] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:55:03.763412 [ 0.013977] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:55:03.763439 [ 0.013984] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 01:55:03.775425 [ 0.013988] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 01:55:03.787393 [ 0.013992] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:55:03.787420 [ 0.013996] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:55:03.799425 [ 0.014000] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 01:55:03.811421 [ 0.014004] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 01:55:03.823419 [ 0.014008] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 01:55:03.835413 [ 0.014012] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 01:55:03.835440 [ 0.014016] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.847431 [ 0.014020] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.859421 [ 0.014023] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.871418 [ 0.014027] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.883411 [ 0.014031] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 01:55:03.883438 [ 0.014035] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 01:55:03.895423 [ 0.014039] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.907423 [ 0.014043] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 01:55:03.919415 [ 0.014047] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 01:55:03.919442 [ 0.014050] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 01:55:03.931425 [ 0.014054] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 01:55:03.943422 [ 0.014058] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:55:03.955420 [ 0.014062] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:55:03.967416 [ 0.014066] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:55:03.967442 [ 0.014070] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 01:55:03.979423 [ 0.014073] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 01:55:03.991420 [ 0.014075] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 01:55:04.003414 [ 0.014076] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 01:55:04.003438 [ 0.014077] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 01:55:04.015419 [ 0.014078] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 01:55:04.027412 [ 0.014079] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 01:55:04.027437 [ 0.014080] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 01:55:04.039417 [ 0.014081] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 01:55:04.039440 [ 0.014083] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 01:55:04.051423 [ 0.014084] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 01:55:04.063418 [ 0.014085] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 01:55:04.063441 [ 0.014086] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 01:55:04.075421 [ 0.014087] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 01:55:04.087419 [ 0.014088] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 01:55:04.087443 [ 0.014089] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 01:55:04.099421 [ 0.014091] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 01:55:04.111416 [ 0.014092] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 01:55:04.111440 [ 0.014093] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 01:55:04.123422 [ 0.014094] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 01:55:04.135415 [ 0.014096] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 01:55:04.135439 [ 0.014097] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 01:55:04.147421 [ 0.014098] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 01:55:04.159414 [ 0.014099] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 01:55:04.159445 [ 0.014100] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 01:55:04.171421 [ 0.014152] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 01:55:04.171440 [ 0.014154] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 01:55:04.183417 [ 0.014156] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 01:55:04.183437 [ 0.014157] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 01:55:04.195414 [ 0.014158] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 01:55:04.195434 [ 0.014159] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 01:55:04.195447 [ 0.014160] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 01:55:04.207420 [ 0.014161] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 01:55:04.207439 [ 0.014162] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 01:55:04.219414 [ 0.014163] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 01:55:04.219434 [ 0.014165] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 01:55:04.231413 [ 0.014166] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 01:55:04.231434 [ 0.014167] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 01:55:04.231447 [ 0.014168] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 01:55:04.243417 [ 0.014169] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 01:55:04.243437 [ 0.014170] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 01:55:04.255414 [ 0.014171] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 01:55:04.255435 [ 0.014172] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 01:55:04.255447 [ 0.014173] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 01:55:04.267421 [ 0.014174] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 01:55:04.267441 [ 0.014175] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 01:55:04.279413 [ 0.014176] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 01:55:04.279433 [ 0.014177] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 01:55:04.279446 [ 0.014178] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 01:55:04.291418 [ 0.014179] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 01:55:04.291438 [ 0.014180] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 01:55:04.303416 [ 0.014181] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 01:55:04.303436 [ 0.014182] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 01:55:04.315411 [ 0.014183] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 01:55:04.315432 [ 0.014183] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 01:55:04.315444 [ 0.014184] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 01:55:04.327417 [ 0.014185] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 01:55:04.327437 [ 0.014186] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 01:55:04.339413 [ 0.014187] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 01:55:04.339433 [ 0.014188] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 01:55:04.339445 [ 0.014189] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 01:55:04.351417 [ 0.014190] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 01:55:04.351436 [ 0.014191] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 01:55:04.363415 [ 0.014192] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 01:55:04.363435 [ 0.014193] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 01:55:04.363448 [ 0.014193] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 01:55:04.375417 [ 0.014194] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 01:55:04.375437 [ 0.014195] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 01:55:04.387416 [ 0.014196] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 01:55:04.387436 [ 0.014197] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 01:55:04.399415 [ 0.014198] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 01:55:04.399436 [ 0.014199] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 01:55:04.399448 [ 0.014200] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 01:55:04.411418 [ 0.014201] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 01:55:04.411438 [ 0.014202] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 01:55:04.423412 [ 0.014203] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 01:55:04.423432 [ 0.014204] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 01:55:04.423445 [ 0.014205] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 01:55:04.435418 [ 0.014206] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 01:55:04.435446 [ 0.014207] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 01:55:04.447387 [ 0.014208] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 01:55:04.447407 [ 0.014219] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 01:55:04.459424 [ 0.014222] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 01:55:04.459446 [ 0.014224] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 01:55:04.471417 [ 0.014236] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 01:55:04.483416 [ 0.014251] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 01:55:04.483438 [ 0.014283] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 01:55:04.495420 [ 0.014682] Zone ranges: Sep 24 01:55:04.495438 [ 0.014683] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 01:55:04.507414 [ 0.014685] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 01:55:04.507435 [ 0.014688] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 01:55:04.519419 [ 0.014690] Device empty Sep 24 01:55:04.519437 [ 0.014691] Movable zone start for each node Sep 24 01:55:04.531415 [ 0.014695] Early memory node ranges Sep 24 01:55:04.531435 [ 0.014696] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 01:55:04.531449 [ 0.014698] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 01:55:04.543420 [ 0.014699] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 01:55:04.555415 [ 0.014704] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 01:55:04.555437 [ 0.014710] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 01:55:04.567416 [ 0.014715] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 01:55:04.579412 [ 0.014726] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 01:55:04.579434 [ 0.014810] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 01:55:04.591417 [ 0.021425] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 01:55:04.591440 [ 0.022119] ACPI: PM-Timer IO Port: 0x408 Sep 24 01:55:04.603413 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 01:55:04.603436 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 01:55:04.615414 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 01:55:04.615436 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 01:55:04.627418 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 01:55:04.627440 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 01:55:04.639420 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 01:55:04.639442 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 01:55:04.651420 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 01:55:04.663413 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 01:55:04.663436 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 01:55:04.675412 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 01:55:04.675434 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 01:55:04.687418 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 01:55:04.687440 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 01:55:04.699416 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 01:55:04.699439 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 01:55:04.711422 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 01:55:04.711443 [ 0.022159] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 01:55:04.723420 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 01:55:04.735415 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 01:55:04.735445 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 01:55:04.747416 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 01:55:04.747439 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 01:55:04.759416 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 01:55:04.759438 [ 0.022166] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 01:55:04.771420 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 01:55:04.771442 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 01:55:04.783423 [ 0.022169] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 01:55:04.795413 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 01:55:04.795436 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 01:55:04.807414 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 01:55:04.807436 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 01:55:04.819417 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 01:55:04.819439 [ 0.022175] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 01:55:04.831421 [ 0.022176] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 01:55:04.831443 [ 0.022177] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 01:55:04.843420 [ 0.022178] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 01:55:04.855413 [ 0.022179] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 01:55:04.855437 [ 0.022180] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 01:55:04.867412 [ 0.022181] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 01:55:04.867435 [ 0.022182] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 01:55:04.879417 [ 0.022183] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 01:55:04.879439 [ 0.022184] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 01:55:04.891421 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 01:55:04.891443 [ 0.022186] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 01:55:04.903419 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 01:55:04.903441 [ 0.022188] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 01:55:04.915421 [ 0.022189] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 01:55:04.927413 [ 0.022190] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 01:55:04.927435 [ 0.022191] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 01:55:04.939458 [ 0.022192] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 01:55:04.939480 [ 0.022193] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 01:55:04.951415 [ 0.022195] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 01:55:04.951438 [ 0.022196] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 01:55:04.963418 [ 0.022197] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 01:55:04.963440 [ 0.022208] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 01:55:04.975425 [ 0.022213] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 01:55:04.987417 [ 0.022219] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 01:55:04.987440 [ 0.022222] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 01:55:04.999421 [ 0.022224] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 01:55:05.011414 [ 0.022231] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 01:55:05.011437 [ 0.022232] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 01:55:05.023416 [ 0.022237] TSC deadline timer available Sep 24 01:55:05.023436 [ 0.022239] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 01:55:05.023458 [ 0.022257] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 01:55:05.035424 [ 0.022260] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 01:55:05.047424 [ 0.022262] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 01:55:05.072729 [ 0.022263] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 01:55:05.072761 [ 0.022265] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 01:55:05.072795 [ 0.022266] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 01:55:05.083415 [ 0.022267] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 01:55:05.083441 [ 0.022269] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 01:55:05.095426 [ 0.022270] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 01:55:05.107420 [ 0.022271] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 01:55:05.107445 [ 0.022272] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 01:55:05.119423 [ 0.022274] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 01:55:05.131422 [ 0.022276] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 01:55:05.131444 [ 0.022278] Booting paravirtualized kernel on bare hardware Sep 24 01:55:05.143418 [ 0.022280] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 01:55:05.155421 [ 0.028550] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 01:55:05.167427 [ 0.032871] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 01:55:05.167450 [ 0.032976] Fallback order for Node 0: 0 1 Sep 24 01:55:05.179421 [ 0.032980] Fallback order for Node 1: 1 0 Sep 24 01:55:05.179441 [ 0.032987] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 01:55:05.191418 [ 0.032988] Policy zone: Normal Sep 24 01:55:05.191436 [ 0.032990] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 01:55:05.203422 [ 0.033051] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 01:55:05.215427 [ 0.033064] random: crng init done Sep 24 01:55:05.215445 [ 0.033065] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 01:55:05.227419 [ 0.033066] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 01:55:05.239416 [ 0.033067] printk: log_buf_len min size: 131072 bytes Sep 24 01:55:05.239437 [ 0.033846] printk: log_buf_len: 524288 bytes Sep 24 01:55:05.251414 [ 0.033847] printk: early log buf free: 114208(87%) Sep 24 01:55:05.251435 [ 0.034669] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 01:55:05.263414 [ 0.034680] software IO TLB: area num 64. Sep 24 01:55:05.263433 [ 0.091014] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 01:55:05.275427 [ 0.091582] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 01:55:05.287426 [ 0.091618] Kernel/User page tables isolation: enabled Sep 24 01:55:05.287447 [ 0.091696] ftrace: allocating 40246 entries in 158 pages Sep 24 01:55:05.299420 [ 0.102119] ftrace: allocated 158 pages with 5 groups Sep 24 01:55:05.299441 [ 0.103307] Dynamic Preempt: voluntary Sep 24 01:55:05.311415 [ 0.103546] rcu: Preemptible hierarchical RCU implementation. Sep 24 01:55:05.311437 [ 0.103548] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 01:55:05.323418 [ 0.103550] Trampoline variant of Tasks RCU enabled. Sep 24 01:55:05.323439 [ 0.103551] Rude variant of Tasks RCU enabled. Sep 24 01:55:05.335417 [ 0.103552] Tracing variant of Tasks RCU enabled. Sep 24 01:55:05.335445 [ 0.103553] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 01:55:05.347423 [ 0.103554] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 01:55:05.359424 [ 0.109758] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 01:55:05.359447 [ 0.110030] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 01:55:05.371422 [ 0.116690] Console: colour VGA+ 80x25 Sep 24 01:55:05.371442 [ 1.950567] printk: console [ttyS0] enabled Sep 24 01:55:05.383410 [ 1.955372] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 01:55:05.395409 [ 1.967895] ACPI: Core revision 20220331 Sep 24 01:55:05.395428 [ 1.972579] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 01:55:05.407418 [ 1.982784] APIC: Switch to symmetric I/O mode setup Sep 24 01:55:05.407438 [ 1.988340] DMAR: Host address width 46 Sep 24 01:55:05.419412 [ 1.992628] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 01:55:05.419434 [ 1.998572] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 01:55:05.431419 [ 2.007513] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 01:55:05.431440 [ 2.013449] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 01:55:05.443424 [ 2.022390] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 01:55:05.455414 [ 2.029390] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 01:55:05.455437 [ 2.036390] DMAR: ATSR flags: 0x0 Sep 24 01:55:05.467414 [ 2.040094] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 01:55:05.467437 [ 2.047094] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 01:55:05.479416 [ 2.054095] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 01:55:05.479439 [ 2.061194] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 01:55:05.491420 [ 2.068292] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 01:55:05.503412 [ 2.075390] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 01:55:05.503434 [ 2.081421] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 01:55:05.515410 [ 2.081423] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 01:55:05.515437 [ 2.098806] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 01:55:05.527418 [ 2.104732] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 01:55:05.539406 [ 2.111155] Switched APIC routing to physical flat. Sep 24 01:55:05.539427 [ 2.117268] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 01:55:05.551364 [ 2.142795] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984717135a, max_idle_ns: 881590811761 ns Sep 24 01:55:05.575422 [ 2.154545] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.26 BogoMIPS (lpj=7980532) Sep 24 01:55:05.587425 [ 2.158576] CPU0: Thermal monitoring enabled (TM1) Sep 24 01:55:05.599413 [ 2.162624] process: using mwait in idle threads Sep 24 01:55:05.599434 [ 2.166546] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 01:55:05.611412 [ 2.170543] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 01:55:05.611434 [ 2.174546] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 01:55:05.623419 [ 2.178545] Spectre V2 : Mitigation: Retpolines Sep 24 01:55:05.623439 [ 2.182543] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 01:55:05.635423 [ 2.186543] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 01:55:05.647414 [ 2.190543] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 01:55:05.647437 [ 2.194545] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 01:55:05.659433 [ 2.198544] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 01:55:05.671421 [ 2.202544] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 01:55:05.671448 [ 2.206548] MDS: Mitigation: Clear CPU buffers Sep 24 01:55:05.683419 [ 2.210543] TAA: Mitigation: Clear CPU buffers Sep 24 01:55:05.683439 [ 2.214543] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 01:55:05.695416 [ 2.218549] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 01:55:05.707413 [ 2.222543] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 01:55:05.707437 [ 2.226543] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 01:55:05.719414 [ 2.230544] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 01:55:05.719438 [ 2.234543] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 01:55:05.731403 [ 2.259987] Freeing SMP alternatives memory: 36K Sep 24 01:55:05.755413 [ 2.262544] pid_max: default: 57344 minimum: 448 Sep 24 01:55:05.755433 [ 2.266660] LSM: Security Framework initializing Sep 24 01:55:05.767420 [ 2.270575] landlock: Up and running. Sep 24 01:55:05.767439 [ 2.274543] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 01:55:05.779416 [ 2.278586] AppArmor: AppArmor initialized Sep 24 01:55:05.779436 [ 2.282545] TOMOYO Linux initialized Sep 24 01:55:05.791382 [ 2.286550] LSM support for eBPF active Sep 24 01:55:05.791402 [ 2.309465] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 01:55:05.815410 [ 2.320184] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 01:55:05.839418 [ 2.322884] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:55:05.851405 [ 2.326834] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:55:05.851432 [ 2.331858] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 01:55:05.863424 [ 2.334803] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:55:05.875423 [ 2.338544] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:55:05.887413 [ 2.342580] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:55:05.887438 [ 2.346544] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:55:05.899419 [ 2.350571] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 01:55:05.911414 [ 2.354544] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 01:55:05.911436 [ 2.358563] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 01:55:05.923424 [ 2.362546] ... version: 3 Sep 24 01:55:05.923442 [ 2.366544] ... bit width: 48 Sep 24 01:55:05.935416 [ 2.370543] ... generic registers: 4 Sep 24 01:55:05.935435 [ 2.374543] ... value mask: 0000ffffffffffff Sep 24 01:55:05.947414 [ 2.378543] ... max period: 00007fffffffffff Sep 24 01:55:05.947435 [ 2.382543] ... fixed-purpose events: 3 Sep 24 01:55:05.959408 [ 2.386543] ... event mask: 000000070000000f Sep 24 01:55:05.959429 [ 2.390733] signal: max sigframe size: 1776 Sep 24 01:55:05.959442 [ 2.394568] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 01:55:05.971423 [ 2.398572] rcu: Hierarchical SRCU implementation. Sep 24 01:55:05.983395 [ 2.402544] rcu: Max phase no-delay instances is 1000. Sep 24 01:55:05.983417 [ 2.412278] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 01:55:05.995410 [ 2.415427] smp: Bringing up secondary CPUs ... Sep 24 01:55:06.007400 [ 2.418705] x86: Booting SMP configuration: Sep 24 01:55:06.007420 [ 2.422548] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 01:55:06.091395 [ 2.494547] .... node #1, CPUs: #14 Sep 24 01:55:06.103409 [ 1.944474] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 01:55:06.103431 [ 2.594679] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 01:55:06.283409 [ 2.666545] .... node #0, CPUs: #28 Sep 24 01:55:06.295416 [ 2.668494] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 01:55:06.307419 [ 2.674544] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 01:55:06.319428 [ 2.678544] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 01:55:06.343380 [ 2.682751] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 01:55:06.367394 [ 2.706548] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 01:55:06.403421 [ 2.732272] smp: Brought up 2 nodes, 56 CPUs Sep 24 01:55:06.415414 [ 2.738546] smpboot: Max logical packages: 2 Sep 24 01:55:06.415435 [ 2.742546] smpboot: Total of 56 processors activated (223499.03 BogoMIPS) Sep 24 01:55:06.427374 [ 2.856896] node 0 deferred pages initialised in 108ms Sep 24 01:55:06.571407 [ 2.866560] node 1 deferred pages initialised in 116ms Sep 24 01:55:06.571427 [ 2.876617] devtmpfs: initialized Sep 24 01:55:06.583402 [ 2.878649] x86/mm: Memory block size: 2048MB Sep 24 01:55:06.583422 [ 2.883153] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 01:55:06.595425 [ 2.886751] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 01:55:06.607420 [ 2.890848] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:55:06.619417 [ 2.894786] pinctrl core: initialized pinctrl subsystem Sep 24 01:55:06.619438 [ 2.900642] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 01:55:06.631408 [ 2.903885] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 01:55:06.643414 [ 2.907419] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 01:55:06.655413 [ 2.911422] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 01:55:06.667415 [ 2.914556] audit: initializing netlink subsys (disabled) Sep 24 01:55:06.667437 [ 2.918570] audit: type=2000 audit(1727142903.868:1): state=initialized audit_enabled=0 res=1 Sep 24 01:55:06.679421 [ 2.918754] thermal_sys: Registered thermal governor 'fair_share' Sep 24 01:55:06.679443 [ 2.922546] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 01:55:06.691420 [ 2.926544] thermal_sys: Registered thermal governor 'step_wise' Sep 24 01:55:06.703418 [ 2.930545] thermal_sys: Registered thermal governor 'user_space' Sep 24 01:55:06.703441 [ 2.934544] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 01:55:06.715414 [ 2.938574] cpuidle: using governor ladder Sep 24 01:55:06.715434 [ 2.950547] cpuidle: using governor menu Sep 24 01:55:06.715446 [ 2.954585] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 01:55:06.727425 [ 2.958546] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 01:55:06.739418 [ 2.962685] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 01:55:06.751416 [ 2.966546] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 01:55:06.751439 [ 2.970566] PCI: Using configuration type 1 for base access Sep 24 01:55:06.763409 [ 2.976222] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 01:55:06.775397 [ 2.979710] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 01:55:06.787418 [ 2.990617] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 01:55:06.787442 [ 2.998545] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 01:55:06.799417 [ 3.002544] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 01:55:06.799440 [ 3.010544] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 01:55:06.811422 [ 3.018738] ACPI: Added _OSI(Module Device) Sep 24 01:55:06.811442 [ 3.022545] ACPI: Added _OSI(Processor Device) Sep 24 01:55:06.823419 [ 3.030544] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 01:55:06.823439 [ 3.034545] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 01:55:06.835381 [ 3.082728] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 01:55:06.883404 [ 3.094174] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 01:55:06.895393 [ 3.107366] ACPI: Dynamic OEM Table Load: Sep 24 01:55:06.907382 [ 3.142657] ACPI: Interpreter enabled Sep 24 01:55:06.943414 [ 3.146559] ACPI: PM: (supports S0 S5) Sep 24 01:55:06.943432 [ 3.150544] ACPI: Using IOAPIC for interrupt routing Sep 24 01:55:06.955422 [ 3.154637] HEST: Table parsing has been initialized. Sep 24 01:55:06.955444 [ 3.163151] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 01:55:06.967422 [ 3.170547] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 01:55:06.979416 [ 3.178544] PCI: Using E820 reservations for host bridge windows Sep 24 01:55:06.979438 [ 3.187326] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 01:55:06.991385 [ 3.235285] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 01:55:07.039416 [ 3.242549] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:55:07.051402 [ 3.252650] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:55:07.051428 [ 3.263651] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:55:07.063421 [ 3.270544] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:55:07.075421 [ 3.278593] PCI host bridge to bus 0000:ff Sep 24 01:55:07.075441 [ 3.286546] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 01:55:07.087424 [ 3.290545] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 01:55:07.099412 [ 3.298559] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 01:55:07.099435 [ 3.306654] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 01:55:07.111411 [ 3.310638] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 01:55:07.111433 [ 3.318655] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 01:55:07.123414 [ 3.326633] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 01:55:07.123436 [ 3.330644] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 01:55:07.135417 [ 3.338651] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 01:55:07.147410 [ 3.346632] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 01:55:07.147432 [ 3.354629] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 01:55:07.159414 [ 3.358629] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 01:55:07.159436 [ 3.366633] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 01:55:07.171413 [ 3.374629] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 01:55:07.171435 [ 3.378629] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 01:55:07.183418 [ 3.386636] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 01:55:07.195409 [ 3.394628] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 01:55:07.195432 [ 3.398629] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 01:55:07.207410 [ 3.406631] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 01:55:07.207440 [ 3.414628] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 01:55:07.219415 [ 3.418628] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 01:55:07.219436 [ 3.426628] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 01:55:07.231415 [ 3.434628] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 01:55:07.231437 [ 3.442637] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 01:55:07.243425 [ 3.446628] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 01:55:07.255410 [ 3.454628] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 01:55:07.255432 [ 3.462630] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 01:55:07.267413 [ 3.466630] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 01:55:07.267434 [ 3.474628] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 01:55:07.279415 [ 3.482628] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 01:55:07.279437 [ 3.486629] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 01:55:07.291417 [ 3.494636] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 01:55:07.303411 [ 3.502630] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 01:55:07.303433 [ 3.510630] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 01:55:07.315412 [ 3.514635] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 01:55:07.315434 [ 3.522634] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 01:55:07.327415 [ 3.530629] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 01:55:07.327437 [ 3.534630] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 01:55:07.339419 [ 3.542630] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 01:55:07.351410 [ 3.550591] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 01:55:07.351432 [ 3.554632] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 01:55:07.363415 [ 3.562585] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 01:55:07.363436 [ 3.570644] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 01:55:07.375412 [ 3.574725] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 01:55:07.375434 [ 3.582652] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 01:55:07.387416 [ 3.590652] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 01:55:07.399408 [ 3.598649] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 01:55:07.399431 [ 3.602639] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 01:55:07.411410 [ 3.610635] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 01:55:07.411433 [ 3.618655] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 01:55:07.423412 [ 3.622651] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 01:55:07.423434 [ 3.630651] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 01:55:07.435423 [ 3.638647] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 01:55:07.435444 [ 3.646631] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 01:55:07.447390 [ 3.650632] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 01:55:07.459411 [ 3.658641] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 01:55:07.459433 [ 3.666643] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 01:55:07.471414 [ 3.670721] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 01:55:07.471436 [ 3.678652] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 01:55:07.483417 [ 3.686651] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 01:55:07.483439 [ 3.690650] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 01:55:07.495417 [ 3.698632] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 01:55:07.507412 [ 3.706644] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 01:55:07.507434 [ 3.714734] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 01:55:07.519421 [ 3.718651] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 01:55:07.519443 [ 3.726653] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 01:55:07.531414 [ 3.734648] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 01:55:07.531436 [ 3.738633] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 01:55:07.543417 [ 3.746632] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 01:55:07.555412 [ 3.754633] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 01:55:07.555434 [ 3.758643] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 01:55:07.567412 [ 3.766638] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 01:55:07.567434 [ 3.774631] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 01:55:07.579414 [ 3.782632] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 01:55:07.579435 [ 3.786584] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 01:55:07.591417 [ 3.794636] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 01:55:07.603408 [ 3.802634] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 01:55:07.603430 [ 3.806724] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 01:55:07.615415 [ 3.814546] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:55:07.615443 [ 3.827115] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:55:07.627419 [ 3.835653] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:55:07.639422 [ 3.842544] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:55:07.651420 [ 3.854584] PCI host bridge to bus 0000:7f Sep 24 01:55:07.651439 [ 3.858545] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 01:55:07.663417 [ 3.866544] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 01:55:07.663438 [ 3.870554] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 01:55:07.675416 [ 3.878646] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 01:55:07.675438 [ 3.882641] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 01:55:07.687422 [ 3.890649] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 01:55:07.699411 [ 3.898630] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 01:55:07.699434 [ 3.906632] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 01:55:07.711411 [ 3.910648] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 01:55:07.711433 [ 3.918626] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 01:55:07.723419 [ 3.926626] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 01:55:07.723440 [ 3.930626] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 01:55:07.735417 [ 3.938639] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 01:55:07.747411 [ 3.946628] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 01:55:07.747433 [ 3.950626] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 01:55:07.759416 [ 3.958628] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 01:55:07.759438 [ 3.966626] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 01:55:07.771416 [ 3.970627] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 01:55:07.771438 [ 3.978626] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 01:55:07.783417 [ 3.986626] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 01:55:07.795408 [ 3.994638] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 01:55:07.795431 [ 3.998626] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 01:55:07.807413 [ 4.006628] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 01:55:07.807435 [ 4.014626] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 01:55:07.819430 [ 4.018627] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 01:55:07.819452 [ 4.026627] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 01:55:07.831416 [ 4.034630] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 01:55:07.831438 [ 4.038626] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 01:55:07.843419 [ 4.046637] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 01:55:07.855411 [ 4.054626] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 01:55:07.855433 [ 4.062630] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 01:55:07.867416 [ 4.066628] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 01:55:07.867438 [ 4.074627] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 01:55:07.879414 [ 4.082629] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 01:55:07.879436 [ 4.086626] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 01:55:07.891417 [ 4.094629] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 01:55:07.903418 [ 4.102641] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 01:55:07.903440 [ 4.106626] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 01:55:07.915412 [ 4.114627] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 01:55:07.915434 [ 4.122582] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 01:55:07.927415 [ 4.130632] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 01:55:07.927436 [ 4.134583] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 01:55:07.939418 [ 4.142646] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 01:55:07.951412 [ 4.150718] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 01:55:07.951434 [ 4.154657] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 01:55:07.963409 [ 4.162645] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 01:55:07.963431 [ 4.170651] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 01:55:07.975414 [ 4.174630] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 01:55:07.975436 [ 4.182631] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 01:55:07.987419 [ 4.190645] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 01:55:07.987440 [ 4.198648] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 01:55:07.999420 [ 4.202646] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 01:55:08.011458 [ 4.210651] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 01:55:08.011480 [ 4.218629] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 01:55:08.023412 [ 4.222630] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 01:55:08.023434 [ 4.230628] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 01:55:08.035414 [ 4.238639] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 01:55:08.035435 [ 4.242720] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 01:55:08.047417 [ 4.250654] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 01:55:08.059414 [ 4.258646] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 01:55:08.059436 [ 4.266657] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 01:55:08.071415 [ 4.270631] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 01:55:08.071437 [ 4.278642] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 01:55:08.083414 [ 4.286717] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 01:55:08.083435 [ 4.290647] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 01:55:08.095418 [ 4.298646] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 01:55:08.107411 [ 4.306644] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 01:55:08.107433 [ 4.310629] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 01:55:08.119412 [ 4.318640] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 01:55:08.119441 [ 4.326630] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 01:55:08.131415 [ 4.334639] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 01:55:08.131437 [ 4.338628] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 01:55:08.143417 [ 4.346629] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 01:55:08.155410 [ 4.354628] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 01:55:08.155433 [ 4.358584] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 01:55:08.167412 [ 4.366633] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 01:55:08.167434 [ 4.374642] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 01:55:08.179380 [ 4.392704] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 01:55:08.203414 [ 4.402547] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:55:08.203443 [ 4.410921] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:55:08.215418 [ 4.419265] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:55:08.227420 [ 4.430544] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:55:08.239414 [ 4.439285] PCI host bridge to bus 0000:00 Sep 24 01:55:08.239434 [ 4.442545] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 01:55:08.251417 [ 4.450545] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 01:55:08.251440 [ 4.458544] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 01:55:08.263423 [ 4.466544] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 01:55:08.275421 [ 4.474544] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 01:55:08.287409 [ 4.486544] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 01:55:08.287431 [ 4.490573] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 01:55:08.299412 [ 4.498722] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 01:55:08.299434 [ 4.502637] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.311412 [ 4.510685] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 01:55:08.311434 [ 4.518635] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.323415 [ 4.526681] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 01:55:08.323437 [ 4.530635] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.335418 [ 4.538687] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 01:55:08.347410 [ 4.546635] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.347433 [ 4.550687] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 01:55:08.359413 [ 4.558635] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.359435 [ 4.566668] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 01:55:08.371417 [ 4.574682] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 01:55:08.371438 [ 4.578701] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 01:55:08.383418 [ 4.586663] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 01:55:08.395413 [ 4.594564] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 01:55:08.395435 [ 4.602705] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 01:55:08.407411 [ 4.606815] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 01:55:08.407433 [ 4.614571] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 01:55:08.419422 [ 4.622560] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 01:55:08.419443 [ 4.626560] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 01:55:08.431417 [ 4.634561] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 01:55:08.431438 [ 4.638560] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 01:55:08.443429 [ 4.646560] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 01:55:08.455410 [ 4.654594] pci 0000:00:11.4: PME# supported from D3hot Sep 24 01:55:08.455432 [ 4.658641] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 01:55:08.467411 [ 4.666578] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 01:55:08.467436 [ 4.674649] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.479415 [ 4.678625] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 01:55:08.479437 [ 4.686578] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 01:55:08.491420 [ 4.694650] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.503414 [ 4.702641] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 01:55:08.503436 [ 4.710572] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 01:55:08.515416 [ 4.714681] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.515439 [ 4.722655] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 01:55:08.527417 [ 4.730660] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.539419 [ 4.738569] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 01:55:08.539441 [ 4.742547] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 01:55:08.551411 [ 4.750644] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 01:55:08.551434 [ 4.754665] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.563417 [ 4.762565] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 01:55:08.563438 [ 4.766547] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 01:55:08.575413 [ 4.774647] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 01:55:08.575435 [ 4.782572] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 01:55:08.587421 [ 4.790681] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.599413 [ 4.798645] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 01:55:08.599435 [ 4.802807] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 01:55:08.611413 [ 4.810569] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 01:55:08.611435 [ 4.818563] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 01:55:08.623414 [ 4.822559] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 01:55:08.623435 [ 4.830559] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 01:55:08.635419 [ 4.834559] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 01:55:08.635440 [ 4.842559] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 01:55:08.647413 [ 4.850588] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 01:55:08.647434 [ 4.854783] acpiphp: Slot [0] registered Sep 24 01:55:08.659413 [ 4.858586] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 01:55:08.659435 [ 4.866572] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 01:55:08.671417 [ 4.874574] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 01:55:08.671438 [ 4.878560] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 01:55:08.683420 [ 4.886588] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 01:55:08.695412 [ 4.894634] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.695435 [ 4.902579] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 01:55:08.707421 [ 4.910544] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 01:55:08.719420 [ 4.922566] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 01:55:08.731418 [ 4.930544] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 01:55:08.743413 [ 4.942759] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 01:55:08.743442 [ 4.950569] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 01:55:08.755416 [ 4.954574] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 01:55:08.755438 [ 4.962559] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 01:55:08.767417 [ 4.970588] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 01:55:08.779416 [ 4.978615] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 01:55:08.779439 [ 4.982572] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 01:55:08.791419 [ 4.990544] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 01:55:08.803418 [ 5.002565] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 01:55:08.815412 [ 5.014544] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 01:55:08.827411 [ 5.026697] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 01:55:08.827432 [ 5.030545] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 01:55:08.839415 [ 5.038545] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 01:55:08.839438 [ 5.046547] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:55:08.851422 [ 5.054724] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 01:55:08.863410 [ 5.058705] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 01:55:08.863432 [ 5.066716] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 01:55:08.875411 [ 5.074565] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 01:55:08.875433 [ 5.078564] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 01:55:08.887416 [ 5.086564] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 01:55:08.887439 [ 5.094570] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 01:55:08.899418 [ 5.102547] pci 0000:05:00.0: enabling Extended Tags Sep 24 01:55:08.899439 [ 5.106566] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 01:55:08.911429 [ 5.118544] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 01:55:08.923419 [ 5.126573] pci 0000:05:00.0: supports D1 D2 Sep 24 01:55:08.923438 [ 5.130639] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 01:55:08.935419 [ 5.138545] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 01:55:08.935441 [ 5.142545] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 01:55:08.947418 [ 5.150707] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 01:55:08.959415 [ 5.158589] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 01:55:08.959436 [ 5.162622] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 01:55:08.971425 [ 5.170585] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 01:55:08.971447 [ 5.178566] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 01:55:08.983414 [ 5.182566] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 01:55:08.983436 [ 5.190633] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 01:55:08.995420 [ 5.198571] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 01:55:09.007416 [ 5.206719] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 01:55:09.007436 [ 5.214548] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 01:55:09.019415 [ 5.223379] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 01:55:09.031411 [ 5.230549] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 01:55:09.031440 [ 5.238914] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 01:55:09.043421 [ 5.247246] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 01:55:09.055431 [ 5.258544] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 01:55:09.067417 [ 5.266875] PCI host bridge to bus 0000:80 Sep 24 01:55:09.067436 [ 5.270545] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 01:55:09.079415 [ 5.278544] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 01:55:09.079440 [ 5.286544] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 01:55:09.091424 [ 5.294546] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 01:55:09.103412 [ 5.302567] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 01:55:09.103434 [ 5.306642] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 01:55:09.115412 [ 5.314688] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 01:55:09.115434 [ 5.322677] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 01:55:09.127418 [ 5.330707] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 01:55:09.127439 [ 5.334665] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 01:55:09.139417 [ 5.342564] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 01:55:09.151412 [ 5.350868] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 01:55:09.151433 [ 5.355019] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 01:55:09.163420 [ 5.362598] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 01:55:09.163443 [ 5.370596] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 01:55:09.175417 [ 5.374596] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 01:55:09.175440 [ 5.382596] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 01:55:09.187418 [ 5.390544] ACPI: PCI: Interrupt link LNKE disabled Sep 24 01:55:09.187439 [ 5.394595] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 01:55:09.199419 [ 5.402544] ACPI: PCI: Interrupt link LNKF disabled Sep 24 01:55:09.199440 [ 5.406596] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 01:55:09.211418 [ 5.414545] ACPI: PCI: Interrupt link LNKG disabled Sep 24 01:55:09.211438 [ 5.418596] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 01:55:09.223419 [ 5.426544] ACPI: PCI: Interrupt link LNKH disabled Sep 24 01:55:09.223440 [ 5.430911] iommu: Default domain type: Translated Sep 24 01:55:09.235417 [ 5.438545] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 01:55:09.247410 [ 5.442657] pps_core: LinuxPPS API ver. 1 registered Sep 24 01:55:09.247433 [ 5.450544] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 01:55:09.259415 [ 5.458546] PTP clock support registered Sep 24 01:55:09.259434 [ 5.462564] EDAC MC: Ver: 3.0.0 Sep 24 01:55:09.259445 [ 5.466627] NetLabel: Initializing Sep 24 01:55:09.271416 [ 5.470422] NetLabel: domain hash size = 128 Sep 24 01:55:09.271437 [ 5.478545] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 01:55:09.283416 [ 5.482582] NetLabel: unlabeled traffic allowed by default Sep 24 01:55:09.283437 [ 5.490544] PCI: Using ACPI for IRQ routing Sep 24 01:55:09.295394 [ 5.499276] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 01:55:09.307414 [ 5.502543] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 01:55:09.307436 [ 5.502543] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 01:55:09.319415 [ 5.522545] vgaarb: loaded Sep 24 01:55:09.319432 [ 5.527272] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 01:55:09.331416 [ 5.534544] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 01:55:09.331439 [ 5.542545] clocksource: Switched to clocksource tsc-early Sep 24 01:55:09.343410 [ 5.548962] VFS: Disk quotas dquot_6.6.0 Sep 24 01:55:09.355417 [ 5.553380] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 01:55:09.355441 [ 5.561263] AppArmor: AppArmor Filesystem Enabled Sep 24 01:55:09.367419 [ 5.566546] pnp: PnP ACPI init Sep 24 01:55:09.367437 [ 5.570419] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 01:55:09.379416 [ 5.577031] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 01:55:09.379438 [ 5.583641] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 01:55:09.391415 [ 5.590248] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 01:55:09.391437 [ 5.596860] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 01:55:09.403415 [ 5.603469] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 01:55:09.403436 [ 5.610079] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 01:55:09.415418 [ 5.617462] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 01:55:09.427412 [ 5.624846] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 01:55:09.427435 [ 5.632230] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 01:55:09.439416 [ 5.639615] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 01:55:09.439439 [ 5.646991] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 01:55:09.451431 [ 5.654376] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 01:55:09.463389 [ 5.662689] pnp: PnP ACPI: found 4 devices Sep 24 01:55:09.463409 [ 5.673223] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 01:55:09.475421 [ 5.683231] NET: Registered PF_INET protocol family Sep 24 01:55:09.487413 [ 5.689290] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 01:55:09.499391 [ 5.702718] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 01:55:09.511420 [ 5.712663] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 01:55:09.523409 [ 5.722504] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 01:55:09.535401 [ 5.733709] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 01:55:09.535429 [ 5.742415] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 01:55:09.547416 [ 5.750528] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 01:55:09.559423 [ 5.759731] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:55:09.559447 [ 5.768005] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 01:55:09.571423 [ 5.776618] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 01:55:09.583415 [ 5.782949] NET: Registered PF_XDP protocol family Sep 24 01:55:09.583435 [ 5.788358] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 01:55:09.595414 [ 5.794193] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 01:55:09.595436 [ 5.800994] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 01:55:09.607418 [ 5.808580] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:55:09.619413 [ 5.817817] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 01:55:09.619434 [ 5.823384] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 01:55:09.631412 [ 5.828950] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 01:55:09.631433 [ 5.834492] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 01:55:09.643412 [ 5.841302] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 01:55:09.643435 [ 5.848896] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 01:55:09.655413 [ 5.854463] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 01:55:09.655434 [ 5.860034] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 01:55:09.667413 [ 5.865584] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 01:55:09.667436 [ 5.873181] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 01:55:09.679420 [ 5.880082] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 01:55:09.679450 [ 5.886981] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 01:55:09.691417 [ 5.894654] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 01:55:09.703415 [ 5.902328] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 01:55:09.703440 [ 5.910585] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 01:55:09.715418 [ 5.916806] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 01:55:09.715440 [ 5.923793] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 01:55:09.727422 [ 5.932438] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 01:55:09.739419 [ 5.938650] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 01:55:09.739441 [ 5.945645] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 01:55:09.751413 [ 5.952778] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 01:55:09.751434 [ 5.958346] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 01:55:09.763419 [ 5.965246] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 01:55:09.775411 [ 5.972920] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 01:55:09.775437 [ 5.981499] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 01:55:09.787387 [ 6.012618] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22686 usecs Sep 24 01:55:09.823360 [ 6.044600] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23143 usecs Sep 24 01:55:09.847425 [ 6.052876] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 01:55:09.859415 [ 6.060072] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 01:55:09.859438 [ 6.068015] DMAR: No SATC found Sep 24 01:55:09.871418 [ 6.068028] Trying to unpack rootfs image as initramfs... Sep 24 01:55:09.871439 [ 6.071520] DMAR: dmar0: Using Queued invalidation Sep 24 01:55:09.883412 [ 6.071534] DMAR: dmar1: Using Queued invalidation Sep 24 01:55:09.883433 [ 6.088393] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 01:55:09.895409 [ 6.094903] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 01:55:09.895429 [ 6.100575] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 01:55:09.907412 [ 6.106252] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 01:55:09.907433 [ 6.111979] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 01:55:09.919412 [ 6.117649] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 01:55:09.919433 [ 6.123320] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 01:55:09.931409 [ 6.129104] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 01:55:09.931430 [ 6.134775] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 01:55:09.931444 [ 6.140450] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 01:55:09.943418 [ 6.146112] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 01:55:09.943438 [ 6.152007] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 01:55:09.955418 [ 6.157682] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 01:55:09.955439 [ 6.163357] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 01:55:09.967418 [ 6.169033] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 01:55:09.967438 [ 6.174709] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 01:55:09.979416 [ 6.180386] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 01:55:09.979437 [ 6.186063] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 01:55:09.991413 [ 6.191738] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 01:55:09.991434 [ 6.197584] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 01:55:10.003416 [ 6.203259] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 01:55:10.003437 [ 6.208937] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 01:55:10.015413 [ 6.214616] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 01:55:10.015434 [ 6.220294] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 01:55:10.027413 [ 6.225970] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 01:55:10.027442 [ 6.231843] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 01:55:10.039408 [ 6.237513] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 01:55:10.039429 [ 6.243192] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 01:55:10.051409 [ 6.248869] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 01:55:10.051431 [ 6.254546] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 01:55:10.051444 [ 6.260225] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 01:55:10.063418 [ 6.265903] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 01:55:10.063439 [ 6.271722] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 01:55:10.075418 [ 6.277400] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 01:55:10.075438 [ 6.283080] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 01:55:10.087419 [ 6.288759] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 01:55:10.087440 [ 6.294438] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 01:55:10.099413 [ 6.300228] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 01:55:10.099434 [ 6.306004] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 01:55:10.111415 [ 6.311779] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 01:55:10.111436 [ 6.317558] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 01:55:10.123416 [ 6.323336] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 01:55:10.123437 [ 6.329112] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 01:55:10.135415 [ 6.334886] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 01:55:10.135436 [ 6.340660] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 01:55:10.147411 [ 6.346488] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 01:55:10.147431 [ 6.352269] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 01:55:10.159412 [ 6.358044] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 01:55:10.159433 [ 6.363814] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 01:55:10.171417 [ 6.369582] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 01:55:10.171438 [ 6.375355] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 01:55:10.183418 [ 6.381240] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 01:55:10.183439 [ 6.387022] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 01:55:10.195409 [ 6.392799] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 01:55:10.195430 [ 6.398578] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 01:55:10.195444 [ 6.404355] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 01:55:10.207417 [ 6.410131] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 01:55:10.207438 [ 6.415905] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 01:55:10.219416 [ 6.421679] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 01:55:10.219437 [ 6.427510] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 01:55:10.231417 [ 6.433309] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 01:55:10.231438 [ 6.437948] Freeing initrd memory: 40388K Sep 24 01:55:10.243415 [ 6.439107] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 01:55:10.243436 [ 6.449288] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 01:55:10.255414 [ 6.455050] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 01:55:10.255435 [ 6.460824] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 01:55:10.267412 [ 6.466706] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 01:55:10.267433 [ 6.472488] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 01:55:10.279411 [ 6.478266] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 01:55:10.279432 [ 6.484043] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 01:55:10.291409 [ 6.489951] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 01:55:10.291430 [ 6.495729] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 01:55:10.303411 [ 6.501509] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 01:55:10.303432 [ 6.507287] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 01:55:10.315412 [ 6.513064] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 01:55:10.315441 [ 6.518889] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 01:55:10.327406 [ 6.524668] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 01:55:10.327429 [ 6.530503] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 01:55:10.327442 [ 6.536286] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 01:55:10.339418 [ 6.542056] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 01:55:10.339439 [ 6.547879] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 01:55:10.351417 [ 6.553659] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 01:55:10.351437 [ 6.559429] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 01:55:10.363422 [ 6.565312] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 01:55:10.363442 [ 6.571092] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 01:55:10.375426 [ 6.576872] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 01:55:10.375446 [ 6.582644] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 01:55:10.387420 [ 6.588641] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 01:55:10.387441 [ 6.594413] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 01:55:10.399415 [ 6.600195] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 01:55:10.399436 [ 6.605976] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 01:55:10.411415 [ 6.611757] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 01:55:10.411436 [ 6.617538] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 01:55:10.423413 [ 6.623320] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 01:55:10.423433 [ 6.629101] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 01:55:10.435411 [ 6.635038] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 01:55:10.435432 [ 6.640823] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 01:55:10.447385 [ 6.646604] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 01:55:10.447406 [ 6.652390] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 01:55:10.459413 [ 6.658173] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 01:55:10.459434 [ 6.663956] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 01:55:10.471411 [ 6.669920] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 01:55:10.471432 [ 6.675703] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 01:55:10.483411 [ 6.681487] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 01:55:10.483432 [ 6.687275] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 01:55:10.495412 [ 6.693050] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 01:55:10.495433 [ 6.698832] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 01:55:10.495447 [ 6.704617] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 01:55:10.507421 [ 6.710527] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 01:55:10.507442 [ 6.716312] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 01:55:10.519418 [ 6.722097] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 01:55:10.519439 [ 6.727882] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 01:55:10.531414 [ 6.733666] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 01:55:10.531434 [ 6.739546] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 01:55:10.543418 [ 6.745330] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 01:55:10.543439 [ 6.751115] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 01:55:10.555414 [ 6.756900] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 01:55:10.555434 [ 6.762672] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 01:55:10.567416 [ 6.768445] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 01:55:10.567437 [ 6.774215] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 01:55:10.579413 [ 6.779983] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 01:55:10.579433 [ 6.785809] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 01:55:10.591418 [ 6.791595] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 01:55:10.591439 [ 6.797365] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 01:55:10.603413 [ 6.803134] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 01:55:10.603442 [ 6.808904] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 01:55:10.615413 [ 6.814673] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 01:55:10.615435 [ 6.820554] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 01:55:10.627411 [ 6.826341] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 01:55:10.627432 [ 6.832130] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 01:55:10.639389 [ 6.837918] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 01:55:10.639410 [ 6.843688] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 01:55:10.651412 [ 6.849456] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 01:55:10.651433 [ 6.855225] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 01:55:10.663411 [ 6.860994] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 01:55:10.663432 [ 6.866821] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 01:55:10.663446 [ 6.872609] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 01:55:10.675419 [ 6.878377] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 01:55:10.675439 [ 6.884146] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 01:55:10.687426 [ 6.889917] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 01:55:10.687446 [ 6.895691] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 01:55:10.699417 [ 6.901572] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 01:55:10.699438 [ 6.907361] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 01:55:10.711416 [ 6.913150] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 01:55:10.711436 [ 6.918939] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 01:55:10.723415 [ 6.924840] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 01:55:10.723435 [ 6.930630] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 01:55:10.735414 [ 6.936410] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 01:55:10.735435 [ 6.942201] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 01:55:10.747414 [ 6.947990] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 01:55:10.747435 [ 6.953814] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 01:55:10.759415 [ 6.959607] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 01:55:10.759436 [ 6.965377] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 01:55:10.771413 [ 6.971142] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 01:55:10.771433 [ 6.976912] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 01:55:10.783415 [ 6.982684] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 01:55:10.783436 [ 6.988454] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 01:55:10.795414 [ 6.994223] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 01:55:10.795435 [ 6.999992] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 01:55:10.807415 [ 7.005762] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 01:55:10.807435 [ 7.011531] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 01:55:10.819413 [ 7.017299] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 01:55:10.819434 [ 7.023068] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 01:55:10.831409 [ 7.028868] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 01:55:10.831431 [ 7.034691] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 01:55:10.831444 [ 7.040476] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 01:55:10.843425 [ 7.046244] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 01:55:10.843445 [ 7.052014] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 01:55:10.855417 [ 7.057785] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 01:55:10.855438 [ 7.063546] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 01:55:10.867416 [ 7.069370] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 01:55:10.867436 [ 7.075164] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 01:55:10.879417 [ 7.080936] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 01:55:10.879438 [ 7.086706] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 01:55:10.891419 [ 7.092479] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 01:55:10.891447 [ 7.098249] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 01:55:10.903414 [ 7.104020] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 01:55:10.903435 [ 7.109782] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 01:55:10.915415 [ 7.115550] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 01:55:10.915435 [ 7.121319] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 01:55:10.927370 [ 7.177983] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 01:55:10.987414 [ 7.185180] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 01:55:10.987438 [ 7.192362] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 01:55:10.999412 [ 7.202465] Initialise system trusted keyrings Sep 24 01:55:10.999431 [ 7.207442] Key type blacklist registered Sep 24 01:55:11.011410 [ 7.212013] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 01:55:11.011434 [ 7.220893] zbud: loaded Sep 24 01:55:11.023413 [ 7.224094] integrity: Platform Keyring initialized Sep 24 01:55:11.023435 [ 7.229549] integrity: Machine keyring initialized Sep 24 01:55:11.035413 [ 7.234899] Key type asymmetric registered Sep 24 01:55:11.035433 [ 7.239473] Asymmetric key parser 'x509' registered Sep 24 01:55:11.047386 [ 7.251294] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 01:55:11.059416 [ 7.257734] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 01:55:11.059441 [ 7.266047] io scheduler mq-deadline registered Sep 24 01:55:11.071406 [ 7.272979] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 01:55:11.071428 [ 7.279471] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 01:55:11.083463 [ 7.285995] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 01:55:11.083485 [ 7.292481] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 01:55:11.095420 [ 7.299000] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 01:55:11.107412 [ 7.305481] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 01:55:11.107434 [ 7.311987] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 01:55:11.119413 [ 7.318470] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 01:55:11.119435 [ 7.324977] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 01:55:11.131417 [ 7.331465] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 01:55:11.131439 [ 7.337902] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 01:55:11.143413 [ 7.344549] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 01:55:11.143434 [ 7.351557] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 01:55:11.155417 [ 7.358074] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 01:55:11.155438 [ 7.364692] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 01:55:11.167421 [ 7.372278] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 01:55:11.179366 [ 7.390799] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 01:55:11.191415 [ 7.399152] pstore: Registered erst as persistent store backend Sep 24 01:55:11.203419 [ 7.405917] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 01:55:11.215408 [ 7.413064] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 01:55:11.215434 [ 7.422227] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 01:55:11.227416 [ 7.431494] Linux agpgart interface v0.103 Sep 24 01:55:11.227435 [ 7.436447] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 01:55:11.239415 [ 7.452250] i8042: PNP: No PS/2 controller found. Sep 24 01:55:11.251402 [ 7.457637] mousedev: PS/2 mouse device common for all mice Sep 24 01:55:11.263416 [ 7.463884] rtc_cmos 00:00: RTC can wake from S4 Sep 24 01:55:11.263436 [ 7.469326] rtc_cmos 00:00: registered as rtc0 Sep 24 01:55:11.275417 [ 7.474334] rtc_cmos 00:00: setting system clock to 2024-09-24T01:55:11 UTC (1727142911) Sep 24 01:55:11.275450 [ 7.483398] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 01:55:11.287405 [ 7.493611] intel_pstate: Intel P-state driver initializing Sep 24 01:55:11.299375 [ 7.510923] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 01:55:11.311395 [ 7.527351] NET: Registered PF_INET6 protocol family Sep 24 01:55:11.335374 [ 7.541146] Segment Routing with IPv6 Sep 24 01:55:11.347412 [ 7.545243] In-situ OAM (IOAM) with IPv6 Sep 24 01:55:11.347432 [ 7.549637] mip6: Mobile IPv6 Sep 24 01:55:11.347444 [ 7.552950] NET: Registered PF_PACKET protocol family Sep 24 01:55:11.359391 [ 7.558733] mpls_gso: MPLS GSO support Sep 24 01:55:11.359410 [ 7.570698] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 01:55:11.371394 [ 7.579498] microcode: Microcode Update Driver: v2.2. Sep 24 01:55:11.383410 [ 7.582564] resctrl: L3 allocation detected Sep 24 01:55:11.395410 [ 7.592871] resctrl: L3 monitoring detected Sep 24 01:55:11.395431 [ 7.597544] IPI shorthand broadcast: enabled Sep 24 01:55:11.395444 [ 7.602330] sched_clock: Marking stable (5661831728, 1940474365)->(7976667661, -374361568) Sep 24 01:55:11.407415 [ 7.613456] registered taskstats version 1 Sep 24 01:55:11.419390 [ 7.618039] Loading compiled-in X.509 certificates Sep 24 01:55:11.419411 [ 7.641628] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 01:55:11.443421 [ 7.651356] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 01:55:11.455416 [ 7.669368] zswap: loaded using pool lzo/zbud Sep 24 01:55:11.467399 [ 7.674688] Key type .fscrypt registered Sep 24 01:55:11.479416 [ 7.679069] Key type fscrypt-provisioning registered Sep 24 01:55:11.479436 [ 7.685000] pstore: Using crash dump compression: deflate Sep 24 01:55:11.491387 [ 7.697941] Key type encrypted registered Sep 24 01:55:11.503414 [ 7.702422] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 01:55:11.503435 [ 7.708557] ima: No TPM chip found, activating TPM-bypass! Sep 24 01:55:11.515414 [ 7.714680] ima: Allocated hash algorithm: sha256 Sep 24 01:55:11.515434 [ 7.719941] ima: No architecture policies found Sep 24 01:55:11.527415 [ 7.724999] evm: Initialising EVM extended attributes: Sep 24 01:55:11.527436 [ 7.730732] evm: security.selinux Sep 24 01:55:11.527448 [ 7.734432] evm: security.SMACK64 (disabled) Sep 24 01:55:11.539414 [ 7.739195] evm: security.SMACK64EXEC (disabled) Sep 24 01:55:11.539435 [ 7.744348] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 01:55:11.551413 [ 7.749985] evm: security.SMACK64MMAP (disabled) Sep 24 01:55:11.551435 [ 7.755140] evm: security.apparmor Sep 24 01:55:11.551447 [ 7.758938] evm: security.ima Sep 24 01:55:11.563402 [ 7.762247] evm: security.capability Sep 24 01:55:11.563421 [ 7.766235] evm: HMAC attrs: 0x1 Sep 24 01:55:11.563433 [ 7.857499] clk: Disabling unused clocks Sep 24 01:55:11.659414 [ 7.863412] Freeing unused decrypted memory: 2036K Sep 24 01:55:11.671406 [ 7.869931] Freeing unused kernel image (initmem) memory: 2796K Sep 24 01:55:11.671429 [ 7.876644] Write protecting the kernel read-only data: 26624k Sep 24 01:55:11.683407 [ 7.884290] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 01:55:11.683430 [ 7.892257] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 01:55:11.695394 [ 7.946543] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 01:55:11.755391 [ 7.953733] x86/mm: Checking user space page tables Sep 24 01:55:11.755412 [ 8.002676] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 01:55:11.803410 [ 8.009867] Run /init as init process Sep 24 01:55:11.815374 Loading, please wait... Sep 24 01:55:11.827361 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 01:55:11.839384 [ 8.215543] dca service started, version 1.12.1 Sep 24 01:55:12.019404 [ 8.225024] tsc: Refined TSC clocksource calibration: 1995.193 MHz Sep 24 01:55:12.031415 [ 8.231962] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 24 01:55:12.043410 [ 8.243245] clocksource: Switched to clocksource tsc Sep 24 01:55:12.043430 [ 8.249345] SCSI subsystem initialized Sep 24 01:55:12.055396 [ 8.256427] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 01:55:12.055418 [ 8.262459] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 01:55:12.067413 [ 8.269315] ACPI: bus type USB registered Sep 24 01:55:12.067432 [ 8.269439] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 01:55:12.079419 [ 8.273838] usbcore: registered new interface driver usbfs Sep 24 01:55:12.079440 [ 8.287865] usbcore: registered new interface driver hub Sep 24 01:55:12.091418 [ 8.288059] megasas: 07.719.03.00-rc1 Sep 24 01:55:12.091437 [ 8.293863] usbcore: registered new device driver usb Sep 24 01:55:12.103410 [ 8.304187] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 01:55:12.103432 [ 8.310511] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 01:55:12.115418 [ 8.319654] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 01:55:12.127407 [ 8.327837] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 01:55:12.127433 [ 8.337679] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 01:55:12.139420 [ 8.345260] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 01:55:12.151416 [ 8.351676] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 01:55:12.163414 [ 8.362557] igb 0000:01:00.0: added PHC on eth0 Sep 24 01:55:12.163434 [ 8.367645] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 01:55:12.175415 [ 8.375341] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 01:55:12.175438 [ 8.383418] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 01:55:12.187417 [ 8.389155] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 01:55:12.199410 [ 8.398655] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 01:55:12.199436 [ 8.407302] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 01:55:12.211420 [ 8.414191] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 01:55:12.223418 [ 8.425114] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 01:55:12.223439 [ 8.430951] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 01:55:12.235418 [ 8.439232] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 01:55:12.235438 [ 8.448221] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 01:55:12.247400 [ 8.455135] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 01:55:12.259416 [ 8.463185] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 01:55:12.271419 [ 8.472223] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 01:55:12.283408 [ 8.480700] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 01:55:12.283431 [ 8.487202] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 01:55:12.295420 [ 8.496430] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 01:55:12.295445 [ 8.504481] usb usb1: Product: EHCI Host Controller Sep 24 01:55:12.307418 [ 8.509926] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 01:55:12.319380 [ 8.516730] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 01:55:12.319401 [ 8.531434] hub 1-0:1.0: USB hub found Sep 24 01:55:12.331400 [ 8.535630] hub 1-0:1.0: 2 ports detected Sep 24 01:55:12.331419 [ 8.540466] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 01:55:12.343426 [ 8.546362] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 01:55:12.355414 [ 8.555462] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 01:55:12.355434 [ 8.560534] igb 0000:01:00.1: added PHC on eth1 Sep 24 01:55:12.367414 [ 8.565601] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 01:55:12.367437 [ 8.573273] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 01:55:12.379416 [ 8.581312] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 01:55:12.379436 [ 8.587047] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 01:55:12.391407 [ 8.599448] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 01:55:12.403416 [ 8.606180] scsi host1: ahci Sep 24 01:55:12.403433 [ 8.607445] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 01:55:12.415412 [ 8.609706] scsi host2: ahci Sep 24 01:55:12.415430 [ 8.619446] scsi host3: ahci Sep 24 01:55:12.415441 [ 8.622665] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 01:55:12.427417 [ 8.629146] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 01:55:12.439419 [ 8.638374] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 01:55:12.439445 [ 8.640815] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 01:55:12.451418 [ 8.646427] usb usb2: Product: EHCI Host Controller Sep 24 01:55:12.451438 [ 8.646429] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 01:55:12.463418 [ 8.646429] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 01:55:12.463438 [ 8.646670] hub 2-0:1.0: USB hub found Sep 24 01:55:12.475414 [ 8.674654] scsi host4: ahci Sep 24 01:55:12.475432 [ 8.677934] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 24 01:55:12.487417 [ 8.686289] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 24 01:55:12.487442 [ 8.694642] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 24 01:55:12.499423 [ 8.702994] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 24 01:55:12.511419 [ 8.711351] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 01:55:12.511445 [ 8.719799] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 01:55:12.523427 [ 8.726602] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 01:55:12.535495 [ 8.734576] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 01:55:12.535517 [ 8.741281] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 01:55:12.547494 [ 8.748098] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 01:55:12.559489 [ 8.757614] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 01:55:12.559513 [ 8.764901] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 01:55:12.571484 [ 8.772211] hub 2-0:1.0: 2 ports detected Sep 24 01:55:12.571503 [ 8.778347] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 01:55:12.583502 [ 8.787483] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 01:55:12.595457 [ 8.805022] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 01:55:12.607499 [ 8.815706] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 01:55:12.619462 [ 8.863247] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 01:55:12.667500 [ 8.871904] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 01:55:12.679489 [ 8.878431] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 01:55:12.679511 [ 8.885037] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 01:55:12.691490 [ 8.892390] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 01:55:12.703492 [ 8.903950] scsi host0: Avago SAS based MegaRAID driver Sep 24 01:55:12.703522 [ 8.909792] scsi host5: ahci Sep 24 01:55:12.715485 [ 8.913276] scsi host6: ahci Sep 24 01:55:12.715504 [ 8.915815] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 01:55:12.727487 [ 8.916747] scsi host7: ahci Sep 24 01:55:12.727505 [ 8.928818] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 01:55:12.727522 [ 8.936404] scsi host8: ahci Sep 24 01:55:12.739486 [ 8.939867] scsi host9: ahci Sep 24 01:55:12.739504 [ 8.943363] scsi host10: ahci Sep 24 01:55:12.739515 [ 8.946738] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 01:55:12.751499 [ 8.955090] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 01:55:12.763493 [ 8.963461] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 01:55:12.763518 [ 8.971813] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 01:55:12.775503 [ 8.980179] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 01:55:12.787494 [ 8.988560] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 01:55:12.799436 [ 9.023344] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:12.823482 [ 9.029397] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:12.835491 [ 9.035451] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:12.835513 [ 9.041506] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:12.847453 [ 9.056533] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 01:55:12.859477 [ 9.088836] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 01:55:12.895497 [ 9.097979] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 01:55:12.907483 [ 9.106337] hub 1-1:1.0: USB hub found Sep 24 01:55:12.907502 [ 9.110616] hub 1-1:1.0: 6 ports detected Sep 24 01:55:12.907514 [ 9.217090] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 01:55:13.027490 [ 9.226236] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 01:55:13.027514 [ 9.234703] hub 2-1:1.0: USB hub found Sep 24 01:55:13.039468 [ 9.239018] hub 2-1:1.0: 8 ports detected Sep 24 01:55:13.039488 [ 9.311692] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.111481 [ 9.317752] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.123492 [ 9.323813] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.123513 [ 9.329865] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.135490 [ 9.335915] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.135511 [ 9.342063] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 01:55:13.147454 [ 9.372425] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 01:55:13.183484 [ 9.381207] sd 0:0:8:0: [sda] Write Protect is off Sep 24 01:55:13.183505 [ 9.387224] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 01:55:13.195493 [ 9.397403] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 01:55:13.195515 [ 9.414688] sda: sda1 sda2 < sda5 > Sep 24 01:55:13.219470 [ 9.418987] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 01:55:13.219491 [ 9.532546] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 01:55:13.339457 [ 9.563499] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 01:55:13.375490 [ 9.577164] device-mapper: uevent: version 1.0.3 Sep 24 01:55:13.375510 [ 9.582450] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 01:55:13.387481 [ 9.648837] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 01:55:13.459487 [ 9.658177] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 01:55:13.459521 [ 9.666919] hub 2-1.4:1.0: USB hub found Sep 24 01:55:13.471470 [ 9.671513] hub 2-1.4:1.0: 2 ports detected Sep 24 01:55:13.471490 [ 9.756549] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 01:55:13.555475 Begin: Loading essential drivers ... done. Sep 24 01:55:13.663478 Begin: Running /scripts/init-premoun[ 9.871207] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 01:55:13.675502 [ 9.880552] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 01:55:13.687496 [ 9.888756] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 01:55:13.687517 [ 9.895072] usb 2-1.6: Manufacturer: Avocent Sep 24 01:55:13.699491 [ 9.899840] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 01:55:13.699512 t ... done. Sep 24 01:55:13.699521 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 01:55:13.711493 Begin: Running /scripts/local-premount ... done. Sep 24 01:55:13.711512 [ 9.920577] hid: raw HID events driver (C) Jiri Kosina Sep 24 01:55:13.723468 [ 9.934475] usbcore: registered new interface driver usbhid Sep 24 01:55:13.735488 [ 9.940730] usbhid: USB HID core driver Sep 24 01:55:13.747478 [ 9.947404] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 01:55:13.759468 [ 10.084641] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 01:55:13.891501 [ 10.100068] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 01:55:13.915489 [ 10.115161] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 01:55:13.927495 [ 10.130307] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 01:55:13.939499 [ 10.145397] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 01:55:13.951503 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 01:55:13.987492 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 01:55:13.999448 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464787/4882432 blocks Sep 24 01:55:14.047485 done. Sep 24 01:55:14.047499 [ 10.342397] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 01:55:14.143485 [ 10.354397] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 01:55:14.155535 done. Sep 24 01:55:14.155549 Begin: Running /scripts/local-bottom ... done. Sep 24 01:55:14.179464 Begin: Running /scripts/init-bottom ... done. Sep 24 01:55:14.191440 [ 10.461346] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 01:55:14.263486 INIT: version 3.06 booting Sep 24 01:55:14.431436 INIT: No inittab.d directory found Sep 24 01:55:14.491437 Using makefile-style concurrent boot in runlevel S. Sep 24 01:55:14.599440 Starting hotplug events dispatcher: systemd-udevd. Sep 24 01:55:15.103449 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 01:55:15.127463 Synthesizing the initial hotplug events (devices)...done. Sep 24 01:55:15.295466 Waiting for /dev to be fully populated...[ 11.514613] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 01:55:15.319500 [ 11.523990] ACPI: button: Power Button [PWRB] Sep 24 01:55:15.331487 [ 11.528958] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 01:55:15.331513 [ 11.529458] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 01:55:15.343495 [ 11.543040] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 01:55:15.343517 [ 11.549388] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 01:55:15.355493 [ 11.556531] ACPI: button: Power Button [PWRF] Sep 24 01:55:15.355513 [ 11.556890] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 01:55:15.367512 [ 11.580764] IPMI message handler: version 39.2 Sep 24 01:55:15.379464 [ 11.604232] ipmi device interface Sep 24 01:55:15.403455 [ 11.613866] ipmi_si: IPMI System Interface driver Sep 24 01:55:15.415495 [ 11.619135] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 01:55:15.427490 [ 11.626233] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 01:55:15.427516 [ 11.634304] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 01:55:15.439485 [ 11.643150] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 01:55:15.451485 [ 11.649879] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 01:55:15.451512 [ 11.658827] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 01:55:15.463487 [ 11.669154] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 01:55:15.475500 [ 11.678874] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 01:55:15.487488 [ 11.684712] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 01:55:15.487510 [ 11.685311] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 01:55:15.499499 [ 11.691531] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 01:55:15.511488 [ 11.709989] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 01:55:15.523459 [ 11.800112] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 01:55:15.607467 [ 11.807085] iTCO_vendor_support: vendor-support=0 Sep 24 01:55:15.607487 [ 11.833552] ACPI: bus type drm_connector registered Sep 24 01:55:15.631457 [ 11.840762] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 01:55:15.643477 [ 11.852236] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 01:55:15.655505 [ 11.861080] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 01:55:15.667485 [ 11.867397] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 01:55:15.667507 [ 11.874675] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 01:55:15.679485 [ 11.889560] cryptd: max_cpu_qlen set to 1000 Sep 24 01:55:15.691460 [ 11.928828] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 01:55:15.727479 [ 11.943505] Console: switching to colour dummy device 80x25 Sep 24 01:55:15.751469 [ 11.953843] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 01:55:15.763444 [ 11.974122] fbcon: mgag200drmfb (fb0) is primary device Sep 24 01:55:15.871492 [ 11.998314] AVX2 version of gcm_enc/dec engaged. Sep 24 01:55:15.871513 [ 11.998439] AES CTR mode by8 optimization enabled Sep 24 01:55:15.883486 [ 12.040031] Console: switching to colour frame buffer device 128x48 Sep 24 01:55:15.883509 [ 12.078748] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 01:55:15.895501 [ 12.081180] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 01:55:15.907457 [ 12.138306] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 01:55:15.943457 [ 12.152551] ipmi_ssif: IPMI SSIF Interface driver Sep 24 01:55:15.955464 [ 12.428750] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 01:55:16.243484 [ 12.441055] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 01:55:16.255498 [ 12.453324] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 01:55:16.267489 [ 12.465594] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 01:55:16.279458 [ 12.477825] EDAC sbridge: Ver: 1.1.2 Sep 24 01:55:16.279478 [ 12.507077] intel_rapl_common: Found RAPL domain package Sep 24 01:55:16.315490 [ 12.513016] intel_rapl_common: Found RAPL domain dram Sep 24 01:55:16.315512 [ 12.518655] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 01:55:16.327485 [ 12.525919] intel_rapl_common: Found RAPL domain package Sep 24 01:55:16.327507 [ 12.531874] intel_rapl_common: Found RAPL domain dram Sep 24 01:55:16.339470 [ 12.537534] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 01:55:16.339493 done. Sep 24 01:55:16.411440 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 01:55:16.831481 done. Sep 24 01:55:16.843439 [ 13.079186] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 01:55:16.879469 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 01:55:16.891479 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 01:55:17.323448 done. Sep 24 01:55:17.323463 Cleaning up temporary files... /tmp. Sep 24 01:55:17.347456 [ 13.583312] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 01:55:17.383452 [ 13.593545] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 01:55:17.395490 [ 13.625540] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 01:55:17.431485 Mounting local filesystems...done. Sep 24 01:55:17.479473 Activating swapfile swap, if any...done. Sep 24 01:55:17.479491 Cleaning up temporary files.... Sep 24 01:55:17.491451 Starting Setting kernel variables: sysctl. Sep 24 01:55:17.515447 [ 13.963497] audit: type=1400 audit(1727142917.744:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Sep 24 01:55:17.779496 [ 13.980691] audit: type=1400 audit(1727142917.748:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Sep 24 01:55:17.791506 [ 13.998452] audit: type=1400 audit(1727142917.748:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Sep 24 01:55:17.815493 [ 14.015245] audit: type=1400 audit(1727142917.772:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Sep 24 01:55:17.827500 [ 14.032136] audit: type=1400 audit(1727142917.772:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Sep 24 01:55:17.851487 [ 14.048850] audit: type=1400 audit(1727142917.772:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Sep 24 01:55:17.863501 [ 14.052120] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 01:55:17.875497 [ 14.065444] audit: type=1400 audit(1727142917.800:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Sep 24 01:55:17.887505 [ 14.077784] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 01:55:17.899509 [ 14.100424] audit: type=1400 audit(1727142917.880:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Sep 24 01:55:17.923495 [ 14.122913] audit: type=1400 audit(1727142917.884:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Sep 24 01:55:17.935509 [ 14.142432] audit: type=1400 audit(1727142917.884:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Sep 24 01:55:17.959494 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 01:55:17.959514 . Sep 24 01:55:17.959521 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 01:55:18.043497 Copyright 2004-2022 Internet Systems Consortium. Sep 24 01:55:18.043516 All rights reserved. Sep 24 01:55:18.055486 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 01:55:18.055507 Sep 24 01:55:18.055515 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 01:55:18.067489 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 01:55:18.067509 Sending on Socket/fallback Sep 24 01:55:18.067521 Created duid "\000\001\000\001.\204\330\205p\333\230p\015\256". Sep 24 01:55:18.079488 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Sep 24 01:55:18.079510 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 01:55:18.091489 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 01:55:18.091512 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 01:55:18.103487 bound to 10.149.64.170 -- renewal in 275 seconds. Sep 24 01:55:18.103508 done. Sep 24 01:55:18.103516 Cleaning up temporary files.... Sep 24 01:55:18.103526 Starting nftables: none Sep 24 01:55:18.115449 . Sep 24 01:55:18.175439 INIT: Entering runlevel: 2 Sep 24 01:55:18.199435 Using makefile-style concurrent boot in runlevel 2. Sep 24 01:55:18.223466 Starting Apache httpd web server: apache2. Sep 24 01:55:19.471434 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 01:55:19.555482 failed. Sep 24 01:55:19.555497 Starting NTP server: ntpd2024-09-24T01:55:19 ntpd[1921]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 01:55:19.663493 2024-09-24T01:55:19 ntpd[1921]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 01:55:19.675477 . Sep 24 01:55:19.675491 Starting periodic command scheduler: cron. Sep 24 01:55:19.675504 Starting system message bus: dbus. Sep 24 01:55:19.903457 Starting OpenBSD Secure Shell server: sshd. Sep 24 01:55:19.951438 Sep 24 01:55:20.959461 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 01:55:20.959480 Sep 24 01:55:20.959488 himrod0 login: INIT: Swit Sep 24 01:57:38.107450 Using makefile-style concurrent boot in runlevel 6. Sep 24 01:57:38.131489 Sep 24 01:57:38.131505 Stopping SMP IRQ Balancer: irqbalance. Sep 24 01:57:38.143459 Stopping nftables: none. Sep 24 01:57:38.167450 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 01:57:38.191448 Saving the system clock to /dev/rtc0. Sep 24 01:57:38.515462 Hardware Clock updated to Tue Sep 24 01:57:38 UTC 2024. Sep 24 01:57:38.527388 Stopping Apache httpd web server: apache2. Sep 24 01:57:39.223384 Asking all remaining processes to terminate...done. Sep 24 01:57:39.463396 All processes ended within 1 seconds...done. Sep 24 01:57:39.475375 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 01:57:39.499419 done. Sep 24 01:57:39.499434 [ 155.777151] EXT4-fs (sda1): unmounting filesystem. Sep 24 01:57:39.583388 Deactivating swap...done. Sep 24 01:57:39.595387 Unmounting local filesystems...done. Sep 24 01:57:39.595406 [ 155.856997] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 01:57:39.667369 Will now restart. Sep 24 01:57:39.727373 [ 155.953013] kvm: exiting hardware virtualization Sep 24 01:57:39.763365 [ 156.947969] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 01:57:40.759389 [ 156.972852] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 01:57:40.783403 [ 156.978638] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 01:57:40.783438 [ 157.026177] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 01:57:40.831398 [ 157.037408] reboot: Restarting system Sep 24 01:57:40.843400 [ 157.041509] reboot: machine restart Sep 24 01:57:40.843419 Sep 24 01:57:41.093725 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 01:58:03.355385  Sep 24 01:58:32.683380  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 01:58:45.931456  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:58:46.207459  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 01:58:46.483476  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 01:59:20.159386 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 01:59:24.239381 PXELINUX 6.04 PXE 20190226 Copyrig Sep 24 01:59:24.239404 ht (C) 1994-2015 H. Peter Anvin et al Sep 24 01:59:24.251395 Booting from local disk... Sep 24 01:59:24.251410  Sep 24 01:59:28.811378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 01:59:28.907417 Sep 24 01:59:28.907429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 01:59:28.943406 Press enter to boot the selected OS, `e' to edit the commands Sep 24 01:59:28.955421 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 01:59:34.115392 Sep 24 01:59:34.115404  Booting `Xen hypervisor, version 4.20-unstable' Sep 24 01:59:34.199457 Sep 24 01:59:34.199470  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 24 01:59:34.247393 6.11.0+' Sep 24 01:59:34.247406 Sep 24 01:59:34.247412 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 24 01:59:34.859398 Loading Linux 6.11.0+ ... Sep 24 01:59:36.959373 Loading initial ramdisk ... Sep 24 01:59:51.443379 Loading XSM policy ... Sep 24 02:00:15.915385 __ __ _ _ ____ ___ _ _ _ Sep 24 02:00:16.875418 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 02:00:16.887416 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 02:00:16.887436 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 02:00:16.899419 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 02:00:16.911418 Sep 24 02:00:16.911430 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 23 17:07:13 UTC 2024 Sep 24 02:00:16.923416 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 24 02:00:16.923437 (XEN) build-id: b901360aa9da8a74d891a4339b7aaaa109d7b9ab Sep 24 02:00:16.935418 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 02:00:16.935436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 24 02:00:16.947428 (XEN) Xen image load base address: 0x6e600000 Sep 24 02:00:16.959418 (XEN) Video information: Sep 24 02:00:16.959434 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 02:00:16.959445 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 02:00:16.971429 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 02:00:16.983409 (XEN) Disc information: Sep 24 02:00:16.983426 (XEN) Found 1 MBR signatures Sep 24 02:00:16.983436 (XEN) Found 1 EDD information structures Sep 24 02:00:16.983446 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 02:00:16.995420 (XEN) Xen-e820 RAM map: Sep 24 02:00:16.995438 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 02:00:17.007416 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 02:00:17.007435 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 02:00:17.019423 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 02:00:17.019443 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 02:00:17.019457 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 02:00:17.031416 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 02:00:17.031436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 02:00:17.043416 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 02:00:17.043436 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 02:00:17.055411 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 02:00:17.055431 (XEN) BSP microcode revision: 0x0b00002e Sep 24 02:00:17.055443 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:17.079381 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 02:00:17.103414 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 02:00:17.115413 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 02:00:17.115437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 02:00:17.127414 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 02:00:17.127433 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 02:00:17.139416 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 02:00:17.139439 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 02:00:17.151424 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 02:00:17.163412 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 02:00:17.163444 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 02:00:17.175420 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.175443 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.187420 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.199416 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.199439 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 02:00:17.211419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 02:00:17.223403 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.223427 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 02:00:17.235416 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 02:00:17.235439 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 02:00:17.247420 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 02:00:17.259456 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 02:00:17.259478 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 02:00:17.271418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 02:00:17.283411 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 02:00:17.283434 (XEN) System RAM: 65263MB (66829376kB) Sep 24 02:00:17.283447 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 02:00:17.427414 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 02:00:17.427435 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 02:00:17.439388 (XEN) NUMA: Using 19 for the hash shift Sep 24 02:00:17.439407 (XEN) Domain heap initialised DMA width 32 bits Sep 24 02:00:17.619357 (XEN) found SMP MP-table at 000fd060 Sep 24 02:00:17.679384 (XEN) SMBIOS 3.0 present. Sep 24 02:00:17.691414 (XEN) XSM Framework v1.0.1 initialized Sep 24 02:00:17.691433 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 24 02:00:17.691447 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 02:00:17.703415 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 02:00:17.703435 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 24 02:00:17.715414 (XEN) Flask: 13 classes, 287 rules Sep 24 02:00:17.715433 (XEN) Flask: Starting in enforcing mode. Sep 24 02:00:17.715445 (XEN) Using APIC driver default Sep 24 02:00:17.715456 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 02:00:17.727420 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 02:00:17.727440 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 02:00:17.739418 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 02:00:17.751412 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 02:00:17.751433 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 02:00:17.751445 (XEN) Overriding APIC driver with bigsmp Sep 24 02:00:17.763417 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 02:00:17.763439 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 02:00:17.775418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 02:00:17.775440 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 02:00:17.787417 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 02:00:17.787439 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 02:00:17.799421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 02:00:17.811413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 02:00:17.811436 (XEN) ACPI: IRQ0 used by override. Sep 24 02:00:17.811448 (XEN) ACPI: IRQ2 used by override. Sep 24 02:00:17.823423 (XEN) ACPI: IRQ9 used by override. Sep 24 02:00:17.823442 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 02:00:17.823455 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 02:00:17.835425 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 02:00:17.835446 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 02:00:17.847416 (XEN) Xen ERST support is initialized. Sep 24 02:00:17.847436 (XEN) HEST: Table parsing has been initialized Sep 24 02:00:17.847449 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 02:00:17.859419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 02:00:17.859439 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 02:00:17.871408 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 02:00:17.871428 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 02:00:17.883399 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 02:00:17.883417 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 02:00:17.895414 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 02:00:17.895444 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 02:00:17.907420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 02:00:17.907442 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 02:00:17.919422 (XEN) CPU0: Intel machine check reporting enabled Sep 24 02:00:17.919442 (XEN) Speculative mitigation facilities: Sep 24 02:00:17.931416 (XEN) Hardware hints: Sep 24 02:00:17.931434 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 02:00:17.931449 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 02:00:17.943428 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 02:00:17.955427 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 02:00:17.967425 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 02:00:17.979416 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 02:00:17.979438 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 02:00:17.991421 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 02:00:17.991441 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 02:00:18.003418 (XEN) Initializing Credit2 scheduler Sep 24 02:00:18.003436 (XEN) load_precision_shift: 18 Sep 24 02:00:18.003448 (XEN) load_window_shift: 30 Sep 24 02:00:18.015412 (XEN) underload_balance_tolerance: 0 Sep 24 02:00:18.015431 (XEN) overload_balance_tolerance: -3 Sep 24 02:00:18.015443 (XEN) runqueues arrangement: socket Sep 24 02:00:18.027399 (XEN) cap enforcement granularity: 10ms Sep 24 02:00:18.027419 (XEN) load tracking window length 1073741824 ns Sep 24 02:00:18.027432 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 02:00:18.039390 (XEN) Platform timer is 14.318MHz HPET Sep 24 02:00:18.087385 (XEN) Detected 1995.190 MHz processor. Sep 24 02:00:18.099369 (XEN) Freed 1024kB unused BSS memory Sep 24 02:00:18.111405 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 02:00:18.111425 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 02:00:18.123395 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 02:00:18.135419 (XEN) Intel VT-d Snoop Control enabled. Sep 24 02:00:18.135438 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 02:00:18.147415 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 02:00:18.147435 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 02:00:18.147448 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 02:00:18.159418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 02:00:18.159437 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 02:00:18.171381 (XEN) I/O virtualisation enabled Sep 24 02:00:18.195426 (XEN) - Dom0 mode: Relaxed Sep 24 02:00:18.195444 (XEN) Interrupt remapping enabled Sep 24 02:00:18.195455 (XEN) nr_sockets: 2 Sep 24 02:00:18.195464 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 02:00:18.207412 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 02:00:18.207432 (XEN) ENABLING IO-APIC IRQs Sep 24 02:00:18.207443 (XEN) -> Using old ACK method Sep 24 02:00:18.219399 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 02:00:18.219420 (XEN) TSC deadline timer enabled Sep 24 02:00:18.327396 (XEN) Wallclock source: CMOS RTC Sep 24 02:00:18.327414 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 02:00:19.023414 (XEN) Allocated console ring of 512 KiB. Sep 24 02:00:19.023433 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 02:00:19.035416 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 02:00:19.035435 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 02:00:19.047410 (XEN) VMX: Supported advanced features: Sep 24 02:00:19.047430 (XEN) - APIC MMIO access virtualisation Sep 24 02:00:19.047442 (XEN) - APIC TPR shadow Sep 24 02:00:19.047452 (XEN) - Extended Page Tables (EPT) Sep 24 02:00:19.059414 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 02:00:19.059434 (XEN) - Virtual NMI Sep 24 02:00:19.059444 (XEN) - MSR direct-access bitmap Sep 24 02:00:19.071409 (XEN) - Unrestricted Guest Sep 24 02:00:19.071427 (XEN) - APIC Register Virtualization Sep 24 02:00:19.071439 (XEN) - Virtual Interrupt Delivery Sep 24 02:00:19.071450 (XEN) - Posted Interrupt Processing Sep 24 02:00:19.083416 (XEN) - VMCS shadowing Sep 24 02:00:19.083433 (XEN) - VM Functions Sep 24 02:00:19.083443 (XEN) - Virtualisation Exceptions Sep 24 02:00:19.083454 (XEN) - Page Modification Logging Sep 24 02:00:19.095415 (XEN) HVM: ASIDs enabled. Sep 24 02:00:19.095433 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 02:00:19.107411 (XEN) HVM: VMX enabled Sep 24 02:00:19.107428 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 02:00:19.107442 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 02:00:19.119410 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 02:00:19.119431 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.131414 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.131439 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.143399 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.179355 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.203410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.239410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.275412 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.311403 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.347402 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.383398 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.419393 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.455391 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.491383 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.527421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 02:00:19.539410 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 02:00:19.539434 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 02:00:19.551373 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.563405 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.599405 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.635401 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.671405 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.707406 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.743410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.779410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.815409 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.851411 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.887409 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.935356 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:19.971365 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 02:00:20.007365 (XEN) Brought up 56 CPUs Sep 24 02:00:20.223365 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 02:00:20.247409 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 02:00:20.247431 (XEN) Initializing Credit2 scheduler Sep 24 02:00:20.247443 (XEN) load_precision_shift: 18 Sep 24 02:00:20.259412 (XEN) load_window_shift: 30 Sep 24 02:00:20.259430 (XEN) underload_balance_tolerance: 0 Sep 24 02:00:20.259442 (XEN) overload_balance_tolerance: -3 Sep 24 02:00:20.271410 (XEN) runqueues arrangement: socket Sep 24 02:00:20.271429 (XEN) cap enforcement granularity: 10ms Sep 24 02:00:20.271441 (XEN) load tracking window length 1073741824 ns Sep 24 02:00:20.283411 (XEN) Adding cpu 0 to runqueue 0 Sep 24 02:00:20.283429 (XEN) First cpu on runqueue, activating Sep 24 02:00:20.283441 (XEN) Adding cpu 1 to runqueue 0 Sep 24 02:00:20.295412 (XEN) Adding cpu 2 to runqueue 0 Sep 24 02:00:20.295430 (XEN) Adding cpu 3 to runqueue 0 Sep 24 02:00:20.295441 (XEN) Adding cpu 4 to runqueue 0 Sep 24 02:00:20.295451 (XEN) Adding cpu 5 to runqueue 0 Sep 24 02:00:20.307411 (XEN) Adding cpu 6 to runqueue 0 Sep 24 02:00:20.307429 (XEN) Adding cpu 7 to runqueue 0 Sep 24 02:00:20.307440 (XEN) Adding cpu 8 to runqueue 0 Sep 24 02:00:20.319408 (XEN) Adding cpu 9 to runqueue 0 Sep 24 02:00:20.319427 (XEN) Adding cpu 10 to runqueue 0 Sep 24 02:00:20.319438 (XEN) Adding cpu 11 to runqueue 0 Sep 24 02:00:20.319448 (XEN) Adding cpu 12 to runqueue 0 Sep 24 02:00:20.331456 (XEN) Adding cpu 13 to runqueue 0 Sep 24 02:00:20.331474 (XEN) Adding cpu 14 to runqueue 1 Sep 24 02:00:20.331485 (XEN) First cpu on runqueue, activating Sep 24 02:00:20.343411 (XEN) Adding cpu 15 to runqueue 1 Sep 24 02:00:20.343430 (XEN) Adding cpu 16 to runqueue 1 Sep 24 02:00:20.343441 (XEN) Adding cpu 17 to runqueue 1 Sep 24 02:00:20.343451 (XEN) Adding cpu 18 to runqueue 1 Sep 24 02:00:20.355412 (XEN) Adding cpu 19 to runqueue 1 Sep 24 02:00:20.355430 (XEN) Adding cpu 20 to runqueue 1 Sep 24 02:00:20.355442 (XEN) Adding cpu 21 to runqueue 1 Sep 24 02:00:20.367410 (XEN) Adding cpu 22 to runqueue 1 Sep 24 02:00:20.367428 (XEN) Adding cpu 23 to runqueue 1 Sep 24 02:00:20.367439 (XEN) Adding cpu 24 to runqueue 1 Sep 24 02:00:20.367449 (XEN) Adding cpu 25 to runqueue 1 Sep 24 02:00:20.379413 (XEN) Adding cpu 26 to runqueue 1 Sep 24 02:00:20.379431 (XEN) Adding cpu 27 to runqueue 1 Sep 24 02:00:20.379442 (XEN) Adding cpu 28 to runqueue 2 Sep 24 02:00:20.391410 (XEN) First cpu on runqueue, activating Sep 24 02:00:20.391430 (XEN) Adding cpu 29 to runqueue 2 Sep 24 02:00:20.391441 (XEN) Adding cpu 30 to runqueue 2 Sep 24 02:00:20.403420 (XEN) Adding cpu 31 to runqueue 2 Sep 24 02:00:20.403439 (XEN) Adding cpu 32 to runqueue 2 Sep 24 02:00:20.403450 (XEN) Adding cpu 33 to runqueue 2 Sep 24 02:00:20.403461 (XEN) Adding cpu 34 to runqueue 2 Sep 24 02:00:20.415411 (XEN) Adding cpu 35 to runqueue 2 Sep 24 02:00:20.415429 (XEN) Adding cpu 36 to runqueue 2 Sep 24 02:00:20.415440 (XEN) Adding cpu 37 to runqueue 2 Sep 24 02:00:20.427409 (XEN) Adding cpu 38 to runqueue 2 Sep 24 02:00:20.427428 (XEN) Adding cpu 39 to runqueue 2 Sep 24 02:00:20.427439 (XEN) Adding cpu 40 to runqueue 2 Sep 24 02:00:20.427449 (XEN) Adding cpu 41 to runqueue 2 Sep 24 02:00:20.439412 (XEN) Adding cpu 42 to runqueue 3 Sep 24 02:00:20.439430 (XEN) First cpu on runqueue, activating Sep 24 02:00:20.439442 (XEN) Adding cpu 43 to runqueue 3 Sep 24 02:00:20.451414 (XEN) Adding cpu 44 to runqueue 3 Sep 24 02:00:20.451433 (XEN) Adding cpu 45 to runqueue 3 Sep 24 02:00:20.451443 (XEN) Adding cpu 46 to runqueue 3 Sep 24 02:00:20.463408 (XEN) Adding cpu 47 to runqueue 3 Sep 24 02:00:20.463427 (XEN) Adding cpu 48 to runqueue 3 Sep 24 02:00:20.463439 (XEN) Adding cpu 49 to runqueue 3 Sep 24 02:00:20.463449 (XEN) Adding cpu 50 to runqueue 3 Sep 24 02:00:20.475413 (XEN) Adding cpu 51 to runqueue 3 Sep 24 02:00:20.475431 (XEN) Adding cpu 52 to runqueue 3 Sep 24 02:00:20.475442 (XEN) Adding cpu 53 to runqueue 3 Sep 24 02:00:20.487412 (XEN) Adding cpu 54 to runqueue 3 Sep 24 02:00:20.487431 (XEN) Adding cpu 55 to runqueue 3 Sep 24 02:00:20.487442 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 02:00:20.499408 (XEN) Running stub recovery selftests... Sep 24 02:00:20.499427 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 02:00:20.511410 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 02:00:20.511433 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 02:00:20.523421 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 02:00:20.535410 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 02:00:20.535432 (XEN) NX (Execute Disable) protection active Sep 24 02:00:20.535445 (XEN) d0 has maximum 1320 PIRQs Sep 24 02:00:20.547388 (XEN) *** Building a PV Dom0 *** Sep 24 02:00:20.547406 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x162558c Sep 24 02:00:20.847412 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x79f000 Sep 24 02:00:20.847432 (XEN) ELF: phdr: paddr=0x2f9f000 memsz=0x2f7d8 Sep 24 02:00:20.847445 (XEN) ELF: phdr: paddr=0x2fcf000 memsz=0x461000 Sep 24 02:00:20.859412 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 24 02:00:20.859431 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 24 02:00:20.859443 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 02:00:20.871417 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 02:00:20.871436 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 02:00:20.871448 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 02:00:20.883413 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 02:00:20.883432 (XEN) ELF: note: ENTRY = 0xffffffff82fe3bd0 Sep 24 02:00:20.895409 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 24 02:00:20.895431 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 02:00:20.895442 (XEN) ELF: note: L1_MFN_VALID Sep 24 02:00:20.907403 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 02:00:20.907422 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 02:00:20.907434 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d92000 Sep 24 02:00:20.919414 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 02:00:20.919434 (XEN) ELF: note: LOADER = "generic" Sep 24 02:00:20.919446 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 02:00:20.945287 (XEN) ELF: addresses: Sep 24 02:00:20.945310 (XEN) virt_base = 0xffffffff80000000 Sep 24 02:00:20.945323 (XEN) elf_paddr_offset = 0x0 Sep 24 02:00:20.945349 (XEN) virt_offset = 0xffffffff80000000 Sep 24 02:00:20.945361 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 02:00:20.945372 (XEN) virt_kend = 0xffffffff83430000 Sep 24 02:00:20.955420 (XEN) virt_entry = 0xffffffff82fe3bd0 Sep 24 02:00:20.955440 (XEN) p2m_base = 0x8000000000 Sep 24 02:00:20.955452 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 02:00:20.967414 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 24 02:00:20.967435 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 02:00:20.979411 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 24 02:00:20.979436 (XEN) Init. ramdisk: 000000107eb9d000->000000107fffc7b2 Sep 24 02:00:20.991413 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 02:00:20.991432 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 24 02:00:21.003452 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 02:00:21.003472 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 24 02:00:21.015410 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 24 02:00:21.015431 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 24 02:00:21.027415 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 24 02:00:21.027435 (XEN) ENTRY ADDRESS: ffffffff82fe3bd0 Sep 24 02:00:21.027448 (XEN) Dom0 has maximum 56 VCPUs Sep 24 02:00:21.039413 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8262558c Sep 24 02:00:21.039434 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f9f000 Sep 24 02:00:21.051410 (XEN) ELF: phdr 2 at 0xffffffff82f9f000 -> 0xffffffff82fce7d8 Sep 24 02:00:21.051431 (XEN) ELF: phdr 3 at 0xffffffff82fcf000 -> 0xffffffff8324e000 Sep 24 02:00:21.063416 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 02:00:21.063438 (XEN) Scrubbing Free RAM in background Sep 24 02:00:21.075408 (XEN) Std. Loglevel: All Sep 24 02:00:21.075426 (XEN) Guest Loglevel: All Sep 24 02:00:21.075437 (XEN) *************************************************** Sep 24 02:00:21.087407 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 02:00:21.087431 (XEN) enabled. Please assess your configuration and choose an Sep 24 02:00:21.099410 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 02:00:21.099431 (XEN) *************************************************** Sep 24 02:00:21.099443 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 02:00:21.111416 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 02:00:21.123410 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 02:00:21.123432 (XEN) *************************************************** Sep 24 02:00:21.135370 (XEN) 3... 2... 1... Sep 24 02:00:23.967371 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 02:00:23.979418 (XEN) Freed 668kB init memory Sep 24 02:00:23.979437 mapping kernel into physical memory Sep 24 02:00:23.991374 about to get started... Sep 24 02:00:23.991392 [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 23 17:21:26 UTC 2024 Sep 24 02:00:24.339424 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 02:00:24.351419 [ 0.000000] Released 0 page(s) Sep 24 02:00:24.351437 [ 0.000000] BIOS-provided physical RAM map: Sep 24 02:00:24.363413 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 02:00:24.363435 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 02:00:24.375415 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 02:00:24.375438 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 02:00:24.387416 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 02:00:24.399413 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 02:00:24.399435 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 02:00:24.411415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 02:00:24.423419 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 02:00:24.423442 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 02:00:24.435413 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 02:00:24.435434 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 02:00:24.447418 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 02:00:24.459420 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 02:00:24.459442 [ 0.000000] NX (Execute Disable) protection: active Sep 24 02:00:24.471413 [ 0.000000] APIC: Static calls initialized Sep 24 02:00:24.471432 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 02:00:24.471444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 02:00:24.483426 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 24 02:00:24.495415 [ 0.000000] Hypervisor detected: Xen PV Sep 24 02:00:24.495435 [ 0.000087] Xen PV: Detected 56 vCPUS Sep 24 02:00:24.495447 [ 0.000547] tsc: Detected 1995.190 MHz processor Sep 24 02:00:24.507389 [ 0.001049] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 24 02:00:24.507410 [ 0.001053] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 24 02:00:24.519428 [ 0.001055] MTRRs set to read-only Sep 24 02:00:24.531411 [ 0.001061] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 02:00:24.531434 [ 0.001116] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 02:00:24.543415 [ 0.029474] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 24 02:00:24.543435 [ 0.029490] ACPI: Early table checksum verification disabled Sep 24 02:00:24.555416 [ 0.030292] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 02:00:24.555438 [ 0.030307] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 02:00:24.567423 [ 0.030358] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 02:00:24.579416 [ 0.030425] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 02:00:24.591417 [ 0.030444] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 02:00:24.591437 [ 0.030463] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 02:00:24.603419 [ 0.030481] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 02:00:24.615417 [ 0.030499] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 02:00:24.627413 [ 0.030527] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 02:00:24.627440 [ 0.030549] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 02:00:24.639422 [ 0.030567] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 02:00:24.651419 [ 0.030585] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.663418 [ 0.030603] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.675418 [ 0.030621] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.675445 [ 0.030639] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.687424 [ 0.030657] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 02:00:24.699420 [ 0.030675] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 02:00:24.711416 [ 0.030693] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.723416 [ 0.030711] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 02:00:24.735417 [ 0.030729] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 02:00:24.735444 [ 0.030747] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 02:00:24.747421 [ 0.030765] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 02:00:24.759405 [ 0.030783] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 02:00:24.771418 [ 0.030801] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 02:00:24.783418 [ 0.030818] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 02:00:24.795415 [ 0.030836] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 02:00:24.807409 [ 0.030845] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 02:00:24.807435 [ 0.030847] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 02:00:24.819415 [ 0.030849] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 02:00:24.831410 [ 0.030850] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 02:00:24.831434 [ 0.030851] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 02:00:24.843421 [ 0.030851] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 02:00:24.855411 [ 0.030852] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 02:00:24.855436 [ 0.030853] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 02:00:24.867418 [ 0.030854] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 02:00:24.879411 [ 0.030855] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 02:00:24.879435 [ 0.030856] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 02:00:24.891413 [ 0.030857] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 02:00:24.903408 [ 0.030858] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 02:00:24.903433 [ 0.030859] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 02:00:24.915418 [ 0.030860] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 02:00:24.927411 [ 0.030861] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 02:00:24.927435 [ 0.030862] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 02:00:24.939416 [ 0.030863] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 02:00:24.951413 [ 0.030864] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 02:00:24.951438 [ 0.030865] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 02:00:24.963417 [ 0.030866] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 02:00:24.975410 [ 0.030866] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 02:00:24.975435 [ 0.030868] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 02:00:24.987416 [ 0.030868] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 02:00:24.999412 [ 0.031011] APIC: Switched APIC routing to: Xen PV Sep 24 02:00:24.999433 [ 0.035642] Zone ranges: Sep 24 02:00:24.999444 [ 0.035643] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 02:00:25.011415 [ 0.035646] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 24 02:00:25.023412 [ 0.035648] Normal empty Sep 24 02:00:25.023430 [ 0.035649] Movable zone start for each node Sep 24 02:00:25.023444 [ 0.035650] Early memory node ranges Sep 24 02:00:25.035411 [ 0.035651] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 02:00:25.035433 [ 0.035653] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 02:00:25.047420 [ 0.035656] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 02:00:25.047443 [ 0.035664] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 02:00:25.059421 [ 0.035715] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 02:00:25.071412 [ 0.037765] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 02:00:25.071436 [ 0.037768] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 02:00:25.083412 [ 0.178399] Remapped 102 page(s) Sep 24 02:00:25.083431 [ 0.178404] Remapped 0 non-RAM page(s) Sep 24 02:00:25.083443 [ 0.179706] ACPI: PM-Timer IO Port: 0x408 Sep 24 02:00:25.095415 [ 0.179934] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 02:00:25.095437 [ 0.179938] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 02:00:25.107395 [ 0.179940] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 02:00:25.119397 [ 0.179943] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 02:00:25.131417 [ 0.179945] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 02:00:25.131439 [ 0.179947] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 02:00:25.143426 [ 0.179949] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 02:00:25.155410 [ 0.179951] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 02:00:25.155433 [ 0.179953] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 02:00:25.167415 [ 0.179955] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 02:00:25.167437 [ 0.179957] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 02:00:25.179416 [ 0.179959] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 02:00:25.179438 [ 0.179961] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 02:00:25.191417 [ 0.179963] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 02:00:25.203412 [ 0.179964] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 02:00:25.203436 [ 0.179967] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 02:00:25.215414 [ 0.179968] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 02:00:25.215437 [ 0.179970] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 02:00:25.227418 [ 0.179972] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 02:00:25.227440 [ 0.179974] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 02:00:25.239418 [ 0.179976] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 02:00:25.251414 [ 0.179978] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 02:00:25.251437 [ 0.179980] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 02:00:25.263413 [ 0.179982] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 02:00:25.263436 [ 0.179984] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 02:00:25.275417 [ 0.179986] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 02:00:25.275439 [ 0.179988] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 02:00:25.287418 [ 0.179990] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 02:00:25.287439 [ 0.179992] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 02:00:25.299420 [ 0.179994] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 02:00:25.311412 [ 0.179996] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 02:00:25.311435 [ 0.179998] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 02:00:25.323415 [ 0.180000] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 02:00:25.323438 [ 0.180002] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 02:00:25.335417 [ 0.180004] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 02:00:25.335438 [ 0.180006] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 02:00:25.347416 [ 0.180007] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 02:00:25.359417 [ 0.180009] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 02:00:25.359440 [ 0.180011] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 02:00:25.371412 [ 0.180013] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 02:00:25.371434 [ 0.180015] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 02:00:25.383415 [ 0.180016] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 02:00:25.383436 [ 0.180018] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 02:00:25.395417 [ 0.180020] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 02:00:25.407412 [ 0.180022] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 02:00:25.407434 [ 0.180023] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 02:00:25.419412 [ 0.180025] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 02:00:25.419434 [ 0.180027] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 02:00:25.431416 [ 0.180029] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 02:00:25.431438 [ 0.180031] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 02:00:25.443417 [ 0.180033] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 02:00:25.455410 [ 0.180034] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 02:00:25.455433 [ 0.180036] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 02:00:25.467412 [ 0.180038] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 02:00:25.467434 [ 0.180039] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 02:00:25.479416 [ 0.180041] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 02:00:25.479438 [ 0.180099] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 02:00:25.491416 [ 0.180115] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 02:00:25.503415 [ 0.180130] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 02:00:25.503439 [ 0.180169] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 02:00:25.515417 [ 0.180172] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 02:00:25.527417 [ 0.180252] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 02:00:25.527441 [ 0.180258] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 02:00:25.539415 [ 0.180273] CPU topo: Max. logical packages: 2 Sep 24 02:00:25.539436 [ 0.180274] CPU topo: Max. logical dies: 2 Sep 24 02:00:25.551411 [ 0.180275] CPU topo: Max. dies per package: 1 Sep 24 02:00:25.551431 [ 0.180283] CPU topo: Max. threads per core: 2 Sep 24 02:00:25.563413 [ 0.180284] CPU topo: Num. cores per package: 14 Sep 24 02:00:25.563434 [ 0.180286] CPU topo: Num. threads per package: 28 Sep 24 02:00:25.575409 [ 0.180286] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 24 02:00:25.575432 [ 0.180311] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 02:00:25.587415 [ 0.180315] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 02:00:25.599412 [ 0.180317] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 24 02:00:25.599438 [ 0.180318] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 02:00:25.611425 [ 0.180319] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 02:00:25.623415 [ 0.180322] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 02:00:25.623437 [ 0.180333] Booting kernel on Xen Sep 24 02:00:25.635413 [ 0.180334] Xen version: 4.20-unstable (preserve-AD) Sep 24 02:00:25.635434 [ 0.180339] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 02:00:25.647422 [ 0.188418] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 02:00:25.659416 [ 0.192514] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u262144 Sep 24 02:00:25.671422 [ 0.192905] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 02:00:25.671449 [ 0.192909] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 02:00:25.683419 [ 0.192961] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 02:00:25.695416 [ 0.192974] random: crng init done Sep 24 02:00:25.695435 [ 0.192976] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 02:00:25.707417 [ 0.192977] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 02:00:25.719409 [ 0.192978] printk: log_buf_len min size: 262144 bytes Sep 24 02:00:25.719431 [ 0.193636] printk: log_buf_len: 524288 bytes Sep 24 02:00:25.731411 [ 0.193637] printk: early log buf free: 248744(94%) Sep 24 02:00:25.731433 [ 0.193746] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 02:00:25.743414 [ 0.193803] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 02:00:25.743440 [ 0.203455] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 24 02:00:25.755420 [ 0.203462] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 02:00:25.767412 [ 0.203466] software IO TLB: area num 64. Sep 24 02:00:25.767432 [ 0.282020] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 02:00:25.779413 [ 0.285621] Dynamic Preempt: voluntary Sep 24 02:00:25.779433 [ 0.287236] rcu: Preemptible hierarchical RCU implementation. Sep 24 02:00:25.791413 [ 0.287238] rcu: RCU event tracing is enabled. Sep 24 02:00:25.791433 [ 0.287239] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 02:00:25.803416 [ 0.287241] Trampoline variant of Tasks RCU enabled. Sep 24 02:00:25.803438 [ 0.287242] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 02:00:25.815419 [ 0.287244] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 02:00:25.827414 [ 0.287508] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=56. Sep 24 02:00:25.839411 [ 0.300959] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 02:00:25.839434 [ 0.301270] xen:events: Using FIFO-based ABI Sep 24 02:00:25.839447 [ 0.301456] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 02:00:25.851425 [ 0.308495] Console: colour VGA+ 80x25 Sep 24 02:00:25.863411 [ 0.308502] printk: legacy console [tty0] enabled Sep 24 02:00:25.863432 [ 0.338008] printk: legacy console [hvc0] enabled Sep 24 02:00:25.863445 [ 0.340233] ACPI: Core revision 20240827 Sep 24 02:00:25.875416 [ 0.380606] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 02:00:25.887417 [ 0.380827] installing Xen timer for CPU 0 Sep 24 02:00:25.887437 [ 0.381038] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 24 02:00:25.899424 [ 0.381244] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 24 02:00:25.911422 [ 0.381644] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 02:00:25.923417 [ 0.381783] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 02:00:25.923439 [ 0.381936] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 02:00:25.935424 [ 0.382257] Spectre V2 : Mitigation: Retpolines Sep 24 02:00:25.947411 [ 0.382392] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 02:00:25.947438 [ 0.382571] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 02:00:25.959422 [ 0.382714] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 02:00:25.971410 [ 0.382859] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 02:00:25.971445 [ 0.383045] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 02:00:25.983417 [ 0.383185] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 02:00:25.995419 [ 0.383254] MDS: Mitigation: Clear CPU buffers Sep 24 02:00:25.995439 [ 0.383390] TAA: Mitigation: Clear CPU buffers Sep 24 02:00:26.007413 [ 0.383524] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 02:00:26.007438 [ 0.383725] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 02:00:26.019423 [ 0.383902] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 02:00:26.031417 [ 0.384045] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 02:00:26.031439 [ 0.384187] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 02:00:26.043417 [ 0.384246] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 02:00:26.055420 [ 0.413541] Freeing SMP alternatives memory: 40K Sep 24 02:00:26.055440 [ 0.413729] pid_max: default: 57344 minimum: 448 Sep 24 02:00:26.067417 [ 0.413944] LSM: initializing lsm=capability,selinux Sep 24 02:00:26.067438 [ 0.414115] SELinux: Initializing. Sep 24 02:00:26.079410 [ 0.414482] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 02:00:26.079435 [ 0.414665] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 02:00:26.091419 [ 0.415384] cpu 0 spinlock event irq 73 Sep 24 02:00:26.091438 [ 0.415544] VPMU disabled by hypervisor. Sep 24 02:00:26.103414 [ 0.416459] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 02:00:26.115416 [ 0.416653] signal: max sigframe size: 1776 Sep 24 02:00:26.115436 [ 0.417276] rcu: Hierarchical SRCU implementation. Sep 24 02:00:26.127409 [ 0.417416] rcu: Max phase no-delay instances is 400. Sep 24 02:00:26.127431 [ 0.417737] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 24 02:00:26.139415 [ 0.419572] smp: Bringing up secondary CPUs ... Sep 24 02:00:26.139436 [ 0.421352] installing Xen timer for CPU 1 Sep 24 02:00:26.151417 [ 0.421989] installing Xen timer for CPU 2 Sep 24 02:00:26.151437 [ 0.422541] installing Xen timer for CPU 3 Sep 24 02:00:26.151450 [ 0.423377] installing Xen timer for CPU 4 Sep 24 02:00:26.163415 [ 0.423953] installing Xen timer for CPU 5 Sep 24 02:00:26.163434 [ 0.424536] installing Xen timer for CPU 6 Sep 24 02:00:26.175411 [ 0.428267] installing Xen timer for CPU 7 Sep 24 02:00:26.175432 [ 0.428876] installing Xen timer for CPU 8 Sep 24 02:00:26.175444 [ 0.431275] installing Xen timer for CPU 9 Sep 24 02:00:26.187416 [ 0.431844] installing Xen timer for CPU 10 Sep 24 02:00:26.187436 [ 0.432385] installing Xen timer for CPU 11 Sep 24 02:00:26.199412 [ 0.434444] installing Xen timer for CPU 12 Sep 24 02:00:26.199432 [ 0.435013] installing Xen timer for CPU 13 Sep 24 02:00:26.199445 [ 0.435592] installing Xen timer for CPU 14 Sep 24 02:00:26.211416 [ 0.436152] installing Xen timer for CPU 15 Sep 24 02:00:26.211436 [ 0.437276] installing Xen timer for CPU 16 Sep 24 02:00:26.223412 [ 0.437831] installing Xen timer for CPU 17 Sep 24 02:00:26.223432 [ 0.440275] installing Xen timer for CPU 18 Sep 24 02:00:26.223445 [ 0.440875] installing Xen timer for CPU 19 Sep 24 02:00:26.235416 [ 0.442381] installing Xen timer for CPU 20 Sep 24 02:00:26.235436 [ 0.442951] installing Xen timer for CPU 21 Sep 24 02:00:26.247414 [ 0.446259] installing Xen timer for CPU 22 Sep 24 02:00:26.247435 [ 0.446839] installing Xen timer for CPU 23 Sep 24 02:00:26.247447 [ 0.447441] installing Xen timer for CPU 24 Sep 24 02:00:26.259444 [ 0.448029] installing Xen timer for CPU 25 Sep 24 02:00:26.259463 [ 0.448614] installing Xen timer for CPU 26 Sep 24 02:00:26.271421 [ 0.449434] installing Xen timer for CPU 27 Sep 24 02:00:26.271442 [ 0.080779] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 24 02:00:26.283417 [ 0.449726] cpu 1 spinlock event irq 213 Sep 24 02:00:26.283436 [ 0.451333] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 02:00:26.295425 [ 0.451542] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 02:00:26.319417 [ 0.451779] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 02:00:26.331425 [ 0.080779] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 24 02:00:26.343422 [ 0.452426] cpu 2 spinlock event irq 214 Sep 24 02:00:26.355409 [ 0.080779] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 24 02:00:26.355436 [ 0.452756] cpu 3 spinlock event irq 215 Sep 24 02:00:26.367414 [ 0.080779] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 24 02:00:26.367441 [ 0.453358] cpu 4 spinlock event irq 216 Sep 24 02:00:26.379416 [ 0.080779] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 24 02:00:26.379442 [ 0.454352] cpu 5 spinlock event irq 217 Sep 24 02:00:26.391415 [ 0.080779] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 24 02:00:26.403420 [ 0.455370] cpu 6 spinlock event irq 218 Sep 24 02:00:26.403439 [ 0.080779] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 24 02:00:26.415414 [ 0.455692] cpu 7 spinlock event irq 219 Sep 24 02:00:26.415433 [ 0.080779] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 24 02:00:26.427420 [ 0.456457] cpu 8 spinlock event irq 220 Sep 24 02:00:26.427439 [ 0.080779] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 24 02:00:26.439423 [ 0.457353] cpu 9 spinlock event irq 221 Sep 24 02:00:26.439442 [ 0.080779] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 24 02:00:26.451421 [ 0.458372] cpu 10 spinlock event irq 222 Sep 24 02:00:26.451441 [ 0.080779] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 24 02:00:26.463423 [ 0.459403] cpu 11 spinlock event irq 223 Sep 24 02:00:26.475461 [ 0.080779] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 24 02:00:26.475488 [ 0.459801] cpu 12 spinlock event irq 224 Sep 24 02:00:26.487411 [ 0.080779] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 24 02:00:26.487437 [ 0.460355] cpu 13 spinlock event irq 225 Sep 24 02:00:26.499416 [ 0.080779] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 24 02:00:26.499442 [ 0.080779] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 24 02:00:26.511422 [ 0.461376] cpu 14 spinlock event irq 226 Sep 24 02:00:26.523412 [ 0.080779] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 24 02:00:26.523438 [ 0.080779] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 24 02:00:26.535421 [ 0.462385] cpu 15 spinlock event irq 227 Sep 24 02:00:26.535440 [ 0.080779] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 24 02:00:26.547420 [ 0.080779] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 24 02:00:26.559420 [ 0.464372] cpu 16 spinlock event irq 228 Sep 24 02:00:26.559439 [ 0.080779] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 24 02:00:26.571418 [ 0.080779] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 24 02:00:26.583424 [ 0.465359] cpu 17 spinlock event irq 229 Sep 24 02:00:26.583444 [ 0.080779] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 24 02:00:26.595419 [ 0.080779] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 24 02:00:26.607410 [ 0.466362] cpu 18 spinlock event irq 230 Sep 24 02:00:26.607430 [ 0.080779] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 24 02:00:26.619415 [ 0.080779] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 24 02:00:26.619441 [ 0.467358] cpu 19 spinlock event irq 231 Sep 24 02:00:26.631416 [ 0.080779] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 24 02:00:26.631442 [ 0.080779] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 24 02:00:26.643424 [ 0.468360] cpu 20 spinlock event irq 232 Sep 24 02:00:26.655414 [ 0.080779] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 24 02:00:26.655439 [ 0.080779] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 24 02:00:26.667420 [ 0.469243] cpu 21 spinlock event irq 233 Sep 24 02:00:26.667440 [ 0.080779] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 24 02:00:26.679428 [ 0.080779] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 24 02:00:26.691417 [ 0.469363] cpu 22 spinlock event irq 234 Sep 24 02:00:26.691437 [ 0.080779] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 24 02:00:26.703419 [ 0.080779] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 24 02:00:26.715416 [ 0.470366] cpu 23 spinlock event irq 235 Sep 24 02:00:26.715436 [ 0.080779] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 24 02:00:26.727416 [ 0.080779] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 24 02:00:26.739409 [ 0.471360] cpu 24 spinlock event irq 236 Sep 24 02:00:26.739430 [ 0.080779] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 24 02:00:26.751416 [ 0.080779] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 24 02:00:26.751442 [ 0.472356] cpu 25 spinlock event irq 237 Sep 24 02:00:26.763415 [ 0.080779] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 24 02:00:26.763440 [ 0.080779] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 24 02:00:26.775424 [ 0.473376] cpu 26 spinlock event irq 238 Sep 24 02:00:26.787414 [ 0.080779] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 24 02:00:26.787440 [ 0.080779] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 24 02:00:26.799422 [ 0.474350] cpu 27 spinlock event irq 239 Sep 24 02:00:26.799441 [ 0.476481] installing Xen timer for CPU 28 Sep 24 02:00:26.811418 [ 0.478432] installing Xen timer for CPU 29 Sep 24 02:00:26.811438 [ 0.479041] installing Xen timer for CPU 30 Sep 24 02:00:26.823414 [ 0.480260] installing Xen timer for CPU 31 Sep 24 02:00:26.823434 [ 0.480838] installing Xen timer for CPU 32 Sep 24 02:00:26.823447 [ 0.482293] installing Xen timer for CPU 33 Sep 24 02:00:26.835417 [ 0.482846] installing Xen timer for CPU 34 Sep 24 02:00:26.835436 [ 0.483476] installing Xen timer for CPU 35 Sep 24 02:00:26.847413 [ 0.484043] installing Xen timer for CPU 36 Sep 24 02:00:26.847433 [ 0.485266] installing Xen timer for CPU 37 Sep 24 02:00:26.847446 [ 0.485830] installing Xen timer for CPU 38 Sep 24 02:00:26.859416 [ 0.487284] installing Xen timer for CPU 39 Sep 24 02:00:26.859435 [ 0.487851] installing Xen timer for CPU 40 Sep 24 02:00:26.871411 [ 0.489260] installing Xen timer for CPU 41 Sep 24 02:00:26.871431 [ 0.489931] installing Xen timer for CPU 42 Sep 24 02:00:26.871450 [ 0.492394] installing Xen timer for CPU 43 Sep 24 02:00:26.883415 [ 0.492988] installing Xen timer for CPU 44 Sep 24 02:00:26.883435 [ 0.493540] installing Xen timer for CPU 45 Sep 24 02:00:26.895411 [ 0.494124] installing Xen timer for CPU 46 Sep 24 02:00:26.895431 [ 0.494691] installing Xen timer for CPU 47 Sep 24 02:00:26.895444 [ 0.495280] installing Xen timer for CPU 48 Sep 24 02:00:26.907416 [ 0.496267] installing Xen timer for CPU 49 Sep 24 02:00:26.907435 [ 0.496846] installing Xen timer for CPU 50 Sep 24 02:00:26.919415 [ 0.498273] installing Xen timer for CPU 51 Sep 24 02:00:26.919435 [ 0.498864] installing Xen timer for CPU 52 Sep 24 02:00:26.919448 [ 0.500345] installing Xen timer for CPU 53 Sep 24 02:00:26.931416 [ 0.501103] installing Xen timer for CPU 54 Sep 24 02:00:26.931436 [ 0.503271] installing Xen timer for CPU 55 Sep 24 02:00:26.943410 [ 0.080779] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 24 02:00:26.943436 [ 0.080779] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 24 02:00:26.955431 [ 0.503638] cpu 28 spinlock event irq 380 Sep 24 02:00:26.955450 [ 0.080779] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 24 02:00:26.967423 [ 0.080779] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 24 02:00:26.979422 [ 0.504376] cpu 29 spinlock event irq 381 Sep 24 02:00:26.979441 [ 0.080779] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 24 02:00:26.991419 [ 0.080779] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 24 02:00:27.003415 [ 0.505466] cpu 30 spinlock event irq 382 Sep 24 02:00:27.003435 [ 0.080779] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 24 02:00:27.015422 [ 0.080779] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 24 02:00:27.027414 [ 0.506387] cpu 31 spinlock event irq 383 Sep 24 02:00:27.027434 [ 0.080779] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 24 02:00:27.039416 [ 0.080779] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 24 02:00:27.039441 [ 0.507411] cpu 32 spinlock event irq 384 Sep 24 02:00:27.051414 [ 0.080779] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 24 02:00:27.051440 [ 0.080779] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 24 02:00:27.063423 [ 0.508390] cpu 33 spinlock event irq 385 Sep 24 02:00:27.075413 [ 0.080779] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 24 02:00:27.075439 [ 0.080779] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 24 02:00:27.087421 [ 0.509409] cpu 34 spinlock event irq 386 Sep 24 02:00:27.087440 [ 0.080779] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 24 02:00:27.099421 [ 0.080779] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 24 02:00:27.111419 [ 0.510377] cpu 35 spinlock event irq 387 Sep 24 02:00:27.111438 [ 0.080779] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 24 02:00:27.123419 [ 0.080779] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 24 02:00:27.135415 [ 0.511408] cpu 36 spinlock event irq 388 Sep 24 02:00:27.135434 [ 0.080779] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 24 02:00:27.147418 [ 0.080779] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 24 02:00:27.159413 [ 0.512384] cpu 37 spinlock event irq 389 Sep 24 02:00:27.159434 [ 0.080779] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 24 02:00:27.171418 [ 0.080779] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 24 02:00:27.171452 [ 0.513409] cpu 38 spinlock event irq 390 Sep 24 02:00:27.183414 [ 0.080779] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 24 02:00:27.183439 [ 0.080779] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 24 02:00:27.195423 [ 0.514400] cpu 39 spinlock event irq 391 Sep 24 02:00:27.207413 [ 0.080779] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 24 02:00:27.207439 [ 0.080779] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 24 02:00:27.219424 [ 0.515426] cpu 40 spinlock event irq 392 Sep 24 02:00:27.219443 [ 0.080779] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 24 02:00:27.231434 [ 0.080779] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 24 02:00:27.243426 [ 0.516396] cpu 41 spinlock event irq 393 Sep 24 02:00:27.243446 [ 0.080779] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 24 02:00:27.255425 [ 0.080779] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 24 02:00:27.267418 [ 0.517422] cpu 42 spinlock event irq 394 Sep 24 02:00:27.267437 [ 0.080779] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 24 02:00:27.279419 [ 0.080779] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 24 02:00:27.291411 [ 0.518378] cpu 43 spinlock event irq 395 Sep 24 02:00:27.291431 [ 0.080779] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 24 02:00:27.303413 [ 0.080779] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 24 02:00:27.303439 [ 0.519400] cpu 44 spinlock event irq 396 Sep 24 02:00:27.315417 [ 0.080779] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 24 02:00:27.327409 [ 0.080779] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 24 02:00:27.327436 [ 0.520378] cpu 45 spinlock event irq 397 Sep 24 02:00:27.339414 [ 0.080779] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 24 02:00:27.339440 [ 0.080779] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 24 02:00:27.351422 [ 0.522400] cpu 46 spinlock event irq 398 Sep 24 02:00:27.363415 [ 0.080779] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 24 02:00:27.363441 [ 0.080779] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 24 02:00:27.375418 [ 0.523379] cpu 47 spinlock event irq 399 Sep 24 02:00:27.375438 [ 0.080779] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 24 02:00:27.387419 [ 0.080779] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 24 02:00:27.399423 [ 0.524532] cpu 48 spinlock event irq 400 Sep 24 02:00:27.399442 [ 0.080779] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 24 02:00:27.411424 [ 0.080779] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 24 02:00:27.423414 [ 0.525413] cpu 49 spinlock event irq 401 Sep 24 02:00:27.423434 [ 0.080779] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 24 02:00:27.435415 [ 0.080779] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 24 02:00:27.447411 [ 0.526412] cpu 50 spinlock event irq 402 Sep 24 02:00:27.447431 [ 0.080779] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 24 02:00:27.459414 [ 0.080779] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 24 02:00:27.459439 [ 0.527502] cpu 51 spinlock event irq 403 Sep 24 02:00:27.471416 [ 0.080779] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 24 02:00:27.483412 [ 0.080779] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 24 02:00:27.483447 [ 0.528415] cpu 52 spinlock event irq 404 Sep 24 02:00:27.495411 [ 0.080779] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 24 02:00:27.495437 [ 0.080779] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 24 02:00:27.507417 [ 0.529392] cpu 53 spinlock event irq 405 Sep 24 02:00:27.519412 [ 0.080779] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 24 02:00:27.519438 [ 0.080779] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 24 02:00:27.531419 [ 0.530415] cpu 54 spinlock event irq 406 Sep 24 02:00:27.531438 [ 0.080779] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 24 02:00:27.543423 [ 0.531381] cpu 55 spinlock event irq 407 Sep 24 02:00:27.555411 [ 0.532757] smp: Brought up 1 node, 56 CPUs Sep 24 02:00:27.555432 [ 0.533736] Memory: 348584K/524284K available (16384K kernel code, 2784K rwdata, 6296K rodata, 2704K init, 1736K bss, 152408K reserved, 0K cma-reserved) Sep 24 02:00:27.567420 [ 0.534380] devtmpfs: initialized Sep 24 02:00:27.579411 [ 0.534457] x86/mm: Memory block size: 128MB Sep 24 02:00:27.579432 [ 0.537368] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 02:00:27.591415 [ 0.537602] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 02:00:27.603412 [ 0.537798] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 02:00:27.603436 [ 0.538603] PM: RTC time: 02:00:24, date: 2024-09-24 Sep 24 02:00:27.615416 [ 0.539181] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 02:00:27.615439 [ 0.539280] xen:grant_table: Grant tables using version 1 layout Sep 24 02:00:27.627418 [ 0.539462] Grant table initialized Sep 24 02:00:27.627437 [ 0.540958] audit: initializing netlink subsys (disabled) Sep 24 02:00:27.639419 [ 0.541254] audit: type=2000 audit(1727143225.196:1): state=initialized audit_enabled=0 res=1 Sep 24 02:00:27.651418 [ 0.541458] thermal_sys: Registered thermal governor 'step_wise' Sep 24 02:00:27.651440 [ 0.541458] thermal_sys: Registered thermal governor 'user_space' Sep 24 02:00:27.663418 [ 0.541515] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 02:00:27.675415 [ 0.542934] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 24 02:00:27.675441 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 02:00:27.687419 [ 0.690909] PCI: Using configuration type 1 for base access Sep 24 02:00:27.687441 [ 0.691318] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 02:00:27.699423 [ 0.692300] ACPI: Added _OSI(Module Device) Sep 24 02:00:27.711419 [ 0.692436] ACPI: Added _OSI(Processor Device) Sep 24 02:00:27.711439 [ 0.692571] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 02:00:27.723418 [ 0.692705] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 02:00:27.723440 [ 0.758772] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 02:00:27.735416 [ 0.763649] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 02:00:27.735439 [ 0.767540] ACPI: Dynamic OEM Table Load: Sep 24 02:00:27.747418 [ 0.779784] ACPI: Interpreter enabled Sep 24 02:00:27.747438 [ 0.779953] ACPI: PM: (supports S0 S5) Sep 24 02:00:27.759411 [ 0.780084] ACPI: Using IOAPIC for interrupt routing Sep 24 02:00:27.759433 [ 0.780278] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 02:00:27.771420 [ 0.780469] PCI: Using E820 reservations for host bridge windows Sep 24 02:00:27.771442 [ 0.781412] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 02:00:27.783418 [ 0.830177] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 02:00:27.795409 [ 0.830254] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 02:00:27.795447 [ 0.830560] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 02:00:27.807418 [ 0.830902] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 02:00:27.819414 [ 0.831046] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 02:00:27.819441 [ 0.831274] PCI host bridge to bus 0000:ff Sep 24 02:00:27.831416 [ 0.831409] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 02:00:27.831437 [ 0.831635] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.843423 (XEN) PCI add device 0000:ff:08.0 Sep 24 02:00:27.843441 [ 0.832241] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 24 02:00:27.855423 (XEN) PCI add device 0000:ff:08.2 Sep 24 02:00:27.867412 [ 0.832818] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 02:00:27.867440 (XEN) PCI add device 0000:ff:08.3 Sep 24 02:00:27.879414 [ 0.833534] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.891411 (XEN) PCI add device 0000:ff:09.0 Sep 24 02:00:27.891430 [ 0.834077] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 24 02:00:27.903415 (XEN) PCI add device 0000:ff:09.2 Sep 24 02:00:27.903433 [ 0.834635] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 02:00:27.915426 (XEN) PCI add device 0000:ff:09.3 Sep 24 02:00:27.915445 [ 0.835349] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.927418 (XEN) PCI add device 0000:ff:0b.0 Sep 24 02:00:27.927436 [ 0.835890] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 24 02:00:27.939426 (XEN) PCI add device 0000:ff:0b.1 Sep 24 02:00:27.939444 [ 0.836462] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 24 02:00:27.951423 (XEN) PCI add device 0000:ff:0b.2 Sep 24 02:00:27.951441 [ 0.836998] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.963422 (XEN) PCI add device 0000:ff:0b.3 Sep 24 02:00:27.975414 [ 0.837568] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.975442 (XEN) PCI add device 0000:ff:0c.0 Sep 24 02:00:27.987418 [ 0.838133] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.987445 (XEN) PCI add device 0000:ff:0c.1 Sep 24 02:00:27.999414 [ 0.838611] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:27.999441 (XEN) PCI add device 0000:ff:0c.2 Sep 24 02:00:28.011454 [ 0.839145] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.023411 (XEN) PCI add device 0000:ff:0c.3 Sep 24 02:00:28.023430 [ 0.839636] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.035416 (XEN) PCI add device 0000:ff:0c.4 Sep 24 02:00:28.035434 [ 0.840172] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.047418 (XEN) PCI add device 0000:ff:0c.5 Sep 24 02:00:28.047436 [ 0.840610] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.059417 (XEN) PCI add device 0000:ff:0c.6 Sep 24 02:00:28.059435 [ 0.841191] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.071419 (XEN) PCI add device 0000:ff:0c.7 Sep 24 02:00:28.071437 [ 0.841606] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 24 02:00:28.083419 (XEN) PCI add device 0000:ff:0d.0 Sep 24 02:00:28.083437 [ 0.842146] pci 0000:ff:0[ 2.804193] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 02:00:28.107426 [ 2.806085] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 02:00:28.119423 [ 2.806558] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 02:00:28.143410 [ 2.810030] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 02:00:28.155413 [ 2.810455] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 02:00:28.167421 [ 2.865395] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 02:00:28.179414 [ 2.865436] megasas: 07.727.03.00-rc1 Sep 24 02:00:28.179433 [ 2.865561] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 02:00:28.191412 [ 2.865882] Already setup the GSI :26 Sep 24 02:00:28.191431 [ 2.866534] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 02:00:28.191447 [ 2.866680] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 02:00:28.203422 [ 2.868476] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 02:00:28.215416 [ 2.868686] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 02:00:28.215439 [ 2.873178] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 02:00:28.227422 [ 2.873375] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 02:00:28.239419 [ 2.873520] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 02:00:28.239441 [ 2.873662] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 02:00:28.251426 [ 2.879654] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 02:00:28.263420 [ 2.879852] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 02:00:28.275413 [ 2.879997] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 02:00:28.287414 [ 2.904807] igb 0000:01:00.0: added PHC on eth0 Sep 24 02:00:28.287435 [ 2.904975] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 02:00:28.299412 [ 2.905119] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 02:00:28.299436 [ 2.905339] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 02:00:28.311417 [ 2.905477] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 02:00:28.323423 [ 2.907893] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 02:00:28.323446 [ 2.945110] igb 0000:01:00.1: added PHC on eth1 Sep 24 02:00:28.335413 [ 2.945280] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 02:00:28.347411 [ 2.945424] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 02:00:28.347435 [ 2.945651] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 02:00:28.359412 [ 2.945807] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 02:00:28.359438 [ 2.948511] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 02:00:28.371419 [ 2.948985] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 02:00:28.383411 [ 3.092942] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 02:00:28.383438 [ 3.093181] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 02:00:28.395419 [ 3.093323] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 02:00:28.407418 [ 3.093470] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 02:00:28.407440 [ 3.093611] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 02:00:28.419414 [ 3.093752] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 02:00:28.431422 [ 3.093960] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 02:00:28.431446 [ 3.094104] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 02:00:28.443415 [ 3.120612] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 02:00:28.455418 [ 3.120840] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 02:00:28.455439 [ 3.176230] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 02:00:28.467424 [ 3.176434] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 02:00:28.479416 [ 3.176576] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 02:00:28.479438 [ 3.176717] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 02:00:28.491417 [ 3.177258] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 02:00:28.503420 [ 3.177459] scsi host10: Avago SAS based MegaRAID driver Sep 24 02:00:28.503441 [ 3.180675] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 02:00:28.515428 [ 3.186889] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 02:00:28.527416 [ 3.187219] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 02:00:28.527442 [ 3.187863] sd 10:0:8:0: [sda] Write Protect is off Sep 24 02:00:28.539416 [ 3.188949] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 02:00:28.551416 [ 3.192019] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 02:00:28.551438 [ 3.325710] sda: sda1 sda2 < sda5 > Sep 24 02:00:28.563398 [ 3.326366] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 02:00:28.563419 Begin: Loading essential drivers ... done. Sep 24 02:00:37.203405 Begin: Running /scripts/init-premount ... done. Sep 24 02:00:37.215412 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 02:00:37.215436 Begin: Running /scripts/local-premount ... done. Sep 24 02:00:37.251363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 02:00:37.287382 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 02:00:37.299407 /dev/mapper/himrod0--vg-root: clean, 46796/1220608 files, 759427/4882432 blocks Sep 24 02:00:37.359395 done. Sep 24 02:00:37.359410 [ 13.650944] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 02:00:37.659421 [ 13.655113] EXT4-fs (dm-0): mounted filesystem 9469ab5f-e22f-4d6f-90e9-419f7fb34827 ro with ordered data mode. Quota mode: none. Sep 24 02:00:37.679080 done. Sep 24 02:00:37.683396 Begin: Running /scripts/local-bottom ... done. Sep 24 02:00:37.683417 Begin: Running /scripts/init-bottom ... done. Sep 24 02:00:37.707364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 02:00:37.935415 INIT: version 3.06 booting Sep 24 02:00:37.947366 INIT: No inittab.d directory found Sep 24 02:00:37.983365 Using makefile-style concurrent boot in runlevel S. Sep 24 02:00:38.079379 Starting hotplug events dispatcher: systemd-udevd. Sep 24 02:00:38.763416 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 02:00:38.823385 Synthesizing the initial hotplug events (devices)...done. Sep 24 02:00:39.351375 Waiting for /dev to be fully populated...done. Sep 24 02:00:40.023364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 02:00:40.635378 done. Sep 24 02:00:40.647363 [ 16.732248] EXT4-fs (dm-0): re-mounted 9469ab5f-e22f-4d6f-90e9-419f7fb34827 r/w. Quota mode: none. Sep 24 02:00:40.743416 Checking file systems.../dev/sda1: clean, 366/61056 files, 41622/243968 blocks Sep 24 02:00:41.511392 done. Sep 24 02:00:41.511407 Cleaning up temporary files... /tmp. Sep 24 02:00:41.595381 [ 17.707972] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 02:00:41.715424 [ 17.710487] EXT4-fs (sda1): mounted filesystem d4531740-32d0-4796-a1bd-9a52b1d79585 r/w with ordered data mode. Quota mode: none. Sep 24 02:00:41.739359 [ 17.797380] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 02:00:41.811403 Mounting local filesystems...done. Sep 24 02:00:41.967393 Activating swapfile swap, if any...done. Sep 24 02:00:41.979368 Cleaning up temporary files.... Sep 24 02:00:41.991375 Starting Setting kernel variables: sysctl. Sep 24 02:00:42.027372 [ 19.327702] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 02:00:43.335418 [ 19.327904] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 02:00:43.354189 [ 19.328076] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 24 02:00:43.359409 [ 19.328274] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 24 02:00:43.359432 [ 19.354802] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 02:00:43.371424 [ 19.364827] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 02:00:43.383411 [ 19.364983] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 02:00:43.383434 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 02:00:43.791366 done. Sep 24 02:00:43.791381 Cleaning up temporary files.... Sep 24 02:00:43.827377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 02:00:43.887398 Starting nftables: none Sep 24 02:00:43.887415 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 02:00:43.899421 flush ruleset Sep 24 02:00:43.899436 ^^^^^^^^^^^^^^ Sep 24 02:00:43.899445 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 02:00:43.911390 table inet filter { Sep 24 02:00:43.911406 ^^ Sep 24 02:00:43.911414 Sep 24 02:00:43.911421 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 02:00:43.923421 chain input { Sep 24 02:00:43.923437 ^^^^^ Sep 24 02:00:43.923445 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 02:00:43.935417 chain forward { Sep 24 02:00:43.935434 ^^^^^^^ Sep 24 02:00:43.935443 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 02:00:43.947424 chain output { Sep 24 02:00:43.947441 ^^^^^^ Sep 24 02:00:43.947449 is already running Sep 24 02:00:43.947459 . Sep 24 02:00:43.947466 INIT: Entering runlevel: 2 Sep 24 02:00:43.947476 Using makefile-style concurrent boot in runlevel 2. Sep 24 02:00:43.959400 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 02:00:44.283385 . Sep 24 02:00:45.303358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 02:00:45.531370 failed. Sep 24 02:00:45.531385 Starting NTP server: ntpd2024-09-24T02:00:45 ntpd[1498]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 02:00:45.639418 2024-09-24T02:00:45 ntpd[1498]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 02:00:45.651396 . Sep 24 02:00:45.651410 Starting SMP IRQ Balancer: irqbalance. Sep 24 02:00:45.675356 Starting system message bus: dbus. Sep 24 02:00:45.891378 Starting OpenBSD Secure Shell server: sshd. Sep 24 02:00:45.915382 [ 22.017859] xen_acpi_processor: Uploading Xen processor PM info Sep 24 02:00:46.023395 Starting /usr/local/sbin/oxenstored... Sep 24 02:00:47.043395 Setting domain 0 name, domid and JSON config... Sep 24 02:00:47.055396 Done setting up Dom0 Sep 24 02:00:47.055414 Starting xenconsoled... Sep 24 02:00:47.055432 Starting QEMU as disk backend for dom0 Sep 24 02:00:47.055444 Sep 24 02:00:48.111379 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 02:00:48.111399 Sep 24 02:00:48.111407 himrod0 login: [ 66.544125] loop0: detected capacity change from 0 to 1316864 Sep 24 02:01:30.555402 (XEN) HVM d1v0 save: CPU Sep 24 02:02:25.439417 (XEN) HVM d1v1 save: CPU Sep 24 02:02:25.439437 (XEN) HVM d1 save: PIC Sep 24 02:02:25.439447 (XEN) HVM d1 save: IOAPIC Sep 24 02:02:25.439457 (XEN) HVM d1v0 save: LAPIC Sep 24 02:02:25.451419 (XEN) HVM d1v1 save: LAPIC Sep 24 02:02:25.451437 (XEN) HVM d1v0 save: LAPIC_REGS Sep 24 02:02:25.451449 (XEN) HVM d1v1 save: LAPIC_REGS Sep 24 02:02:25.451460 (XEN) HVM d1 save: PCI_IRQ Sep 24 02:02:25.463413 (XEN) HVM d1 save: ISA_IRQ Sep 24 02:02:25.463431 (XEN) HVM d1 save: PCI_LINK Sep 24 02:02:25.463442 (XEN) HVM d1 save: PIT Sep 24 02:02:25.463452 (XEN) HVM d1 save: RTC Sep 24 02:02:25.463462 (XEN) HVM d1 save: HPET Sep 24 02:02:25.475414 (XEN) HVM d1 save: PMTIMER Sep 24 02:02:25.475431 (XEN) HVM d1v0 save: MTRR Sep 24 02:02:25.475442 (XEN) HVM d1v1 save: MTRR Sep 24 02:02:25.475452 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 24 02:02:25.487413 (XEN) HVM d1v0 save: CPU_XSAVE Sep 24 02:02:25.487432 (XEN) HVM d1v1 save: CPU_XSAVE Sep 24 02:02:25.487444 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 24 02:02:25.487455 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 24 02:02:25.499416 (XEN) HVM d1v0 save: VMCE_VCPU Sep 24 02:02:25.499435 (XEN) HVM d1v1 save: VMCE_VCPU Sep 24 02:02:25.499446 (XEN) HVM d1v0 save: TSC_ADJUST Sep 24 02:02:25.511412 (XEN) HVM d1v1 save: TSC_ADJUST Sep 24 02:02:25.511432 (XEN) HVM d1v0 save: CPU_MSR Sep 24 02:02:25.511443 (XEN) HVM d1v1 save: CPU_MSR Sep 24 02:02:25.511454 (XEN) HVM restore d1: CPU 0 Sep 24 02:02:25.523364 [ 122.989552] xenbr0: port 2(vif1.0) entered blocking state Sep 24 02:02:26.999409 [ 122.989727] xenbr0: port 2(vif1.0) entered disabled state Sep 24 02:02:27.014221 [ 122.989973] vif vif-1-0 vif1.0: entered allmulticast mode Sep 24 02:02:27.014249 [ 122.990167] vif vif-1-0 vif1.0: entered promiscuous mode Sep 24 02:02:27.023377 [ 123.302345] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 02:02:27.311402 [ 123.302513] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 02:02:27.323419 [ 123.302674] vif1.0-emu: entered allmulticast mode Sep 24 02:02:27.323440 [ 123.302871] vif1.0-emu: entered promiscuous mode Sep 24 02:02:27.335416 [ 123.309547] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 02:02:27.335439 [ 123.309692] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 24 02:02:27.347417 (d1) HVM Loader Sep 24 02:02:27.347434 (d1) Detected Xen v4.20-unstable Sep 24 02:02:27.347446 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:02:27.359413 (d1) System requested ROMBIOS Sep 24 02:02:27.359432 (d1) CPU speed is 1995 MHz Sep 24 02:02:27.359443 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:02:27.371414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 24 02:02:27.371436 (d1) PCI-ISA link 0 routed to IRQ5 Sep 24 02:02:27.371449 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 24 02:02:27.383419 (d1) PCI-ISA link 1 routed to IRQ10 Sep 24 02:02:27.383438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 24 02:02:27.395415 (d1) PCI-ISA link 2 routed to IRQ11 Sep 24 02:02:27.395434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 24 02:02:27.407412 (d1) PCI-ISA link 3 routed to IRQ5 Sep 24 02:02:27.407431 (d1) pci dev 01:2 INTD->IRQ5 Sep 24 02:02:27.407443 (d1) pci dev 01:3 INTA->IRQ10 Sep 24 02:02:27.407454 (d1) pci dev 03:0 INTA->IRQ5 Sep 24 02:02:27.419383 (d1) pci dev 04:0 INTA->IRQ5 Sep 24 02:02:27.419402 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:02:27.455413 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:02:27.455434 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:02:27.455447 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:02:27.467430 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:02:27.467450 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:02:27.479411 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:02:27.479431 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:02:27.491408 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:02:27.491428 (d1) Multiprocessor initialisation: Sep 24 02:02:27.491440 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:02:27.503415 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:02:27.515413 (d1) Testing HVM environment: Sep 24 02:02:27.515431 (d1) Using scratch memory at 400000 Sep 24 02:02:27.515443 (d1) - REP INSB across page boundaries ... passed Sep 24 02:02:27.527417 (d1) - REP INSW across page boundaries ... passed Sep 24 02:02:27.527438 (d1) - GS base MSRs and SWAPGS ... passed Sep 24 02:02:27.527450 (d1) Passed 3 of 3 tests Sep 24 02:02:27.539411 (d1) Writing SMBIOS tables ... Sep 24 02:02:27.539429 (d1) Loading ROMBIOS ... Sep 24 02:02:27.539439 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:02:27.539452 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:02:27.551416 (d1) Creating MP tables ... Sep 24 02:02:27.551434 (d1) Loading Cirrus VGABIOS ... Sep 24 02:02:27.551445 (d1) Loading PCI Option ROM ... Sep 24 02:02:27.563416 (d1) - Manufacturer: https://ipxe.org Sep 24 02:02:27.563435 (d1) - Product name: iPXE Sep 24 02:02:27.563446 (d1) Option ROMs: Sep 24 02:02:27.563455 (d1) c0000-c8fff: VGA BIOS Sep 24 02:02:27.575413 (d1) c9000-da7ff: Etherboot ROM Sep 24 02:02:27.575431 (d1) Loading ACPI ... Sep 24 02:02:27.575441 (d1) vm86 TSS at fc102880 Sep 24 02:02:27.575451 (d1) BIOS map: Sep 24 02:02:27.575460 (d1) f0000-fffff: Main BIOS Sep 24 02:02:27.587416 (d1) E820 table: Sep 24 02:02:27.587432 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:02:27.587445 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:02:27.599416 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:02:27.599435 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:02:27.611413 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:02:27.611432 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:02:27.623410 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:02:27.623430 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:02:27.635408 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:02:27.635428 (d1) Invoking ROMBIOS ... Sep 24 02:02:27.635440 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:02:27.647379 (d1) Bochs BIOS - build: 06/23/99 Sep 24 02:02:27.707378 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:02:27.719389 (d1) Options: apmbios pcibios eltorito PMM Sep 24 02:02:27.731389 (d1) Sep 24 02:02:27.731404 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:02:27.755388 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:02:27.767391 (d1) Sep 24 02:02:27.767406 (d1) Sep 24 02:02:27.791377 (d1) Sep 24 02:02:27.791392 (d1) Press F12 for boot menu. Sep 24 02:02:27.803380 (d1) Sep 24 02:02:27.803395 (d1) Booting from CD-Rom... Sep 24 02:02:27.803407 (d1) 752MB medium detected Sep 24 02:02:27.815364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:02:31.451361 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 24 02:02:33.407457 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 24 02:02:33.407479 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 24 02:02:33.419407 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 24 02:02:33.431380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 24 02:02:34.043379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:09:12.919385 [ 814.244884] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 02:13:58.267404 [ 814.245349] vif1.0-emu (unregistering): left allmulticast mode Sep 24 02:13:58.279419 [ 814.245494] vif1.0-emu (unregistering): left promiscuous mode Sep 24 02:13:58.291413 [ 814.245643] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 02:13:58.291436 [ 814.251378] xenbr0: port 2(vif1.0) entered disabled state Sep 24 02:13:58.303413 [ 814.251953] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 24 02:13:58.303437 [ 814.252149] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 24 02:13:58.315413 [ 814.252338] xenbr0: port 2(vif1.0) entered disabled state Sep 24 02:13:58.315435 (XEN) HVM d2v0 save: CPU Sep 24 02:14:12.295393 (XEN) HVM d2v1 save: CPU Sep 24 02:14:12.295410 (XEN) HVM d2 save: PIC Sep 24 02:14:12.295421 (XEN) HVM d2 save: IOAPIC Sep 24 02:14:12.307412 (XEN) HVM d2v0 save: LAPIC Sep 24 02:14:12.307430 (XEN) HVM d2v1 save: LAPIC Sep 24 02:14:12.307441 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 02:14:12.307452 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 02:14:12.319415 (XEN) HVM d2 save: PCI_IRQ Sep 24 02:14:12.319434 (XEN) HVM d2 save: ISA_IRQ Sep 24 02:14:12.319445 (XEN) HVM d2 save: PCI_LINK Sep 24 02:14:12.319455 (XEN) HVM d2 save: PIT Sep 24 02:14:12.331411 (XEN) HVM d2 save: RTC Sep 24 02:14:12.331429 (XEN) HVM d2 save: HPET Sep 24 02:14:12.331440 (XEN) HVM d2 save: PMTIMER Sep 24 02:14:12.331450 (XEN) HVM d2v0 save: MTRR Sep 24 02:14:12.331460 (XEN) HVM d2v1 save: MTRR Sep 24 02:14:12.343418 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 02:14:12.343438 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 02:14:12.343449 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 02:14:12.343460 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 02:14:12.355417 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 02:14:12.355435 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 02:14:12.355447 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 02:14:12.367393 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 02:14:12.367412 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 02:14:12.367424 (XEN) HVM d2v0 save: CPU_MSR Sep 24 02:14:12.367434 (XEN) HVM d2v1 save: CPU_MSR Sep 24 02:14:12.379381 (XEN) HVM restore d2: CPU 0 Sep 24 02:14:12.379400 [ 829.578813] xenbr0: port 2(vif2.0) entered blocking state Sep 24 02:14:13.603407 [ 829.578988] xenbr0: port 2(vif2.0) entered disabled state Sep 24 02:14:13.615415 [ 829.579145] vif vif-2-0 vif2.0: entered allmulticast mode Sep 24 02:14:13.615437 [ 829.579338] vif vif-2-0 vif2.0: entered promiscuous mode Sep 24 02:14:13.627381 [ 829.902121] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 02:14:13.927410 [ 829.902351] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 02:14:13.951987 [ 829.902626] vif2.0-emu: entered allmulticast mode Sep 24 02:14:13.952015 [ 829.902899] vif2.0-emu: entered promiscuous mode Sep 24 02:14:13.952046 [ 829.913730] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 02:14:13.952061 [ 829.913944] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 24 02:14:13.963397 (d2) HVM Loader Sep 24 02:14:13.963414 (d2) Detected Xen v4.20-unstable Sep 24 02:14:13.975411 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:14:13.975432 (d2) System requested ROMBIOS Sep 24 02:14:13.975444 (d2) CPU speed is 1995 MHz Sep 24 02:14:13.975455 (d2) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:14:13.987417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 24 02:14:13.987439 (d2) PCI-ISA link 0 routed to IRQ5 Sep 24 02:14:13.999413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 24 02:14:13.999436 (d2) PCI-ISA link 1 routed to IRQ10 Sep 24 02:14:14.011409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 24 02:14:14.011433 (d2) PCI-ISA link 2 routed to IRQ11 Sep 24 02:14:14.011445 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 24 02:14:14.023418 (d2) PCI-ISA link 3 routed to IRQ5 Sep 24 02:14:14.023437 (d2) pci dev 01:2 INTD->IRQ5 Sep 24 02:14:14.023457 (d2) pci dev 01:3 INTA->IRQ10 Sep 24 02:14:14.035397 (d2) pci dev 03:0 INTA->IRQ5 Sep 24 02:14:14.035415 (d2) pci dev 04:0 INTA->IRQ5 Sep 24 02:14:14.035426 (d2) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:14:14.071418 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:14:14.083411 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:14:14.083431 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:14:14.083444 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:14:14.095412 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:14:14.095432 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:14:14.107416 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:14:14.107436 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:14:14.119411 (d2) Multiprocessor initialisation: Sep 24 02:14:14.119430 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:14:14.119446 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:14:14.131417 (d2) Testing HVM environment: Sep 24 02:14:14.131435 (d2) Using scratch memory at 400000 Sep 24 02:14:14.143410 (d2) - REP INSB across page boundaries ... passed Sep 24 02:14:14.143430 (d2) - REP INSW across page boundaries ... passed Sep 24 02:14:14.155408 (d2) - GS base MSRs and SWAPGS ... passed Sep 24 02:14:14.155428 (d2) Passed 3 of 3 tests Sep 24 02:14:14.155438 (d2) Writing SMBIOS tables ... Sep 24 02:14:14.155449 (d2) Loading ROMBIOS ... Sep 24 02:14:14.167412 (d2) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:14:14.167433 (d2) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:14:14.167446 (d2) Creating MP tables ... Sep 24 02:14:14.179411 (d2) Loading Cirrus VGABIOS ... Sep 24 02:14:14.179429 (d2) Loading PCI Option ROM ... Sep 24 02:14:14.179440 (d2) - Manufacturer: https://ipxe.org Sep 24 02:14:14.191410 (d2) - Product name: iPXE Sep 24 02:14:14.191427 (d2) Option ROMs: Sep 24 02:14:14.191437 (d2) c0000-c8fff: VGA BIOS Sep 24 02:14:14.191447 (d2) c9000-da7ff: Etherboot ROM Sep 24 02:14:14.191457 (d2) Loading ACPI ... Sep 24 02:14:14.203414 (d2) vm86 TSS at fc102880 Sep 24 02:14:14.203431 (d2) BIOS map: Sep 24 02:14:14.203440 (d2) f0000-fffff: Main BIOS Sep 24 02:14:14.203450 (d2) E820 table: Sep 24 02:14:14.203459 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:14:14.215414 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:14:14.215434 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:14:14.227410 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:14:14.227431 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:14:14.239419 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:14:14.239438 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:14:14.251413 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:14:14.251433 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:14:14.263411 (d2) Invoking ROMBIOS ... Sep 24 02:14:14.263429 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:14:14.263445 (d2) Bochs BIOS - build: 06/23/99 Sep 24 02:14:14.275395 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:14:14.275415 (d2) Options: apmbios pcibios eltorito PMM Sep 24 02:14:14.287382 (d2) Sep 24 02:14:14.287396 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:14:14.299403 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:14:14.311385 (d2) Sep 24 02:14:14.311400 (d2) Sep 24 02:14:14.323384 (d2) Sep 24 02:14:14.323399 (d2) Press F12 for boot menu. Sep 24 02:14:14.323410 (d2) Sep 24 02:14:14.335383 (d2) Booting from CD-Rom... Sep 24 02:14:14.335401 (d2) 0MB medium detected Sep 24 02:14:14.335412 (d2) CDROM boot failure code : 0004 Sep 24 02:14:14.443383 (d2) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:14:14.551396 (d2) Sep 24 02:14:14.635362 (d2) Booting from Hard Disk... Sep 24 02:14:14.743363 [ 849.712091] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 02:14:33.735404 [ 849.712706] vif2.0-emu (unregistering): left allmulticast mode Sep 24 02:14:33.747418 [ 849.712898] vif2.0-emu (unregistering): left promiscuous mode Sep 24 02:14:33.759394 [ 849.713081] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 02:14:33.759417 (XEN) d2v0: upcall vector f3 Sep 24 02:14:34.083396 (XEN) Dom2 callback via changed to GSI 1 Sep 24 02:14:34.083416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 24 02:14:37.227363 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 24 02:14:37.239390 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 24 02:14:37.251389 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 24 02:14:37.263373 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 24 02:14:38.175368 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 24 02:14:41.487474 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 24 02:14:41.487500 [ 857.482452] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 02:14:41.511492 [ 857.483214] xenbr0: port 2(vif2.0) entered blocking state Sep 24 02:14:41.511514 [ 857.483425] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 02:14:41.523493 [ 857.484659] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:14:41.535461 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 02:14:43.971492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 02:14:43.971516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 02:14:43.983495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 24 02:14:43.995445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 02:14:44.031495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 02:14:44.031519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 02:14:44.043485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 24 02:14:44.043508 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 02:14:44.211492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 02:14:44.223486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 24 02:14:44.223510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 02:14:44.235411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 24 02:14:44.235434 (XEN) HVM d2v0 save: CPU Sep 24 02:15:37.591418 (XEN) HVM d2v1 save: CPU Sep 24 02:15:37.591439 (XEN) HVM d2 save: PIC Sep 24 02:15:37.591449 (XEN) HVM d2 save: IOAPIC Sep 24 02:15:37.591459 (XEN) HVM d2v0 save: LAPIC Sep 24 02:15:37.603412 (XEN) HVM d2v1 save: LAPIC Sep 24 02:15:37.603432 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 02:15:37.603444 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 02:15:37.603455 (XEN) HVM d2 save: PCI_IRQ Sep 24 02:15:37.615409 (XEN) HVM d2 save: ISA_IRQ Sep 24 02:15:37.615429 (XEN) HVM d2 save: PCI_LINK Sep 24 02:15:37.615440 (XEN) HVM d2 save: PIT Sep 24 02:15:37.615450 (XEN) HVM d2 save: RTC Sep 24 02:15:37.615459 (XEN) HVM d2 save: HPET Sep 24 02:15:37.627411 (XEN) HVM d2 save: PMTIMER Sep 24 02:15:37.627430 (XEN) HVM d2v0 save: MTRR Sep 24 02:15:37.627440 (XEN) HVM d2v1 save: MTRR Sep 24 02:15:37.627450 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 02:15:37.639416 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 02:15:37.639436 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 02:15:37.639447 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 02:15:37.639458 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 02:15:37.651414 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 02:15:37.651432 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 02:15:37.651444 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 02:15:37.651463 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 02:15:37.663414 (XEN) HVM d2v0 save: CPU_MSR Sep 24 02:15:37.663433 (XEN) HVM d2v1 save: CPU_MSR Sep 24 02:15:37.663443 [ 913.631952] xenbr0: port 2(vif2.0) entered disabled state Sep 24 02:15:37.675373 [ 913.740949] xenbr0: port 2(vif2.0) entered disabled state Sep 24 02:15:37.771417 [ 913.741630] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 24 02:15:37.783415 [ 913.741858] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 24 02:15:37.783439 [ 913.742067] xenbr0: port 2(vif2.0) entered disabled state Sep 24 02:15:37.795370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:15:53.815395 (XEN) HVM restore d3: CPU 0 Sep 24 02:16:24.199378 (XEN) HVM restore d3: CPU 1 Sep 24 02:16:24.211414 (XEN) HVM restore d3: PIC 0 Sep 24 02:16:24.211432 (XEN) HVM restore d3: PIC 1 Sep 24 02:16:24.211442 (XEN) HVM restore d3: IOAPIC 0 Sep 24 02:16:24.211453 (XEN) HVM restore d3: LAPIC 0 Sep 24 02:16:24.223412 (XEN) HVM restore d3: LAPIC 1 Sep 24 02:16:24.223430 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 24 02:16:24.223442 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 24 02:16:24.235410 (XEN) HVM restore d3: PCI_IRQ 0 Sep 24 02:16:24.235430 (XEN) HVM restore d3: ISA_IRQ 0 Sep 24 02:16:24.235442 (XEN) HVM restore d3: PCI_LINK 0 Sep 24 02:16:24.235453 (XEN) HVM restore d3: PIT 0 Sep 24 02:16:24.247413 (XEN) HVM restore d3: RTC 0 Sep 24 02:16:24.247431 (XEN) HVM restore d3: HPET 0 Sep 24 02:16:24.247443 (XEN) HVM restore d3: PMTIMER 0 Sep 24 02:16:24.247453 (XEN) HVM restore d3: MTRR 0 Sep 24 02:16:24.259414 (XEN) HVM restore d3: MTRR 1 Sep 24 02:16:24.259433 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 24 02:16:24.259445 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 24 02:16:24.259456 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 24 02:16:24.271412 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 24 02:16:24.271431 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 24 02:16:24.271443 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 24 02:16:24.283365 [ 961.551820] xenbr0: port 2(vif3.0) entered blocking state Sep 24 02:16:25.579407 [ 961.552055] xenbr0: port 2(vif3.0) entered disabled state Sep 24 02:16:25.591421 [ 961.552294] vif vif-3-0 vif3.0: entered allmulticast mode Sep 24 02:16:25.591443 [ 961.552597] vif vif-3-0 vif3.0: entered promiscuous mode Sep 24 02:16:25.603380 [ 961.886915] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 02:16:25.915409 [ 961.887091] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 02:16:25.927414 [ 961.887260] vif3.0-emu: entered allmulticast mode Sep 24 02:16:25.927435 [ 961.887453] vif3.0-emu: entered promiscuous mode Sep 24 02:16:25.939414 [ 961.897900] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 02:16:25.939437 [ 961.898113] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 24 02:16:25.951402 (XEN) d3v0: upcall vector f3 Sep 24 02:16:25.951421 (XEN) Dom3 callback via changed to GSI 1 Sep 24 02:16:25.963473 [ 961.930445] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 02:16:25.963496 [ 961.930943] vif3.0-emu (unregistering): left allmulticast mode Sep 24 02:16:25.975423 [ 961.931140] vif3.0-emu (unregistering): left promiscuous mode Sep 24 02:16:25.975446 [ 961.931335] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 02:16:25.987416 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 24 02:16:25.999361 [ 962.013429] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:16:26.047402 [ 962.674550] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 02:16:26.707418 [ 962.675011] xenbr0: port 2(vif3.0) entered blocking state Sep 24 02:16:26.707440 [ 962.675213] xenbr0: port 2(vif3.0) entered forwarding state Sep 24 02:16:26.719380 (XEN) HVM d3v0 save: CPU Sep 24 02:17:31.783408 (XEN) HVM d3v1 save: CPU Sep 24 02:17:31.783427 (XEN) HVM d3 save: PIC Sep 24 02:17:31.783438 (XEN) HVM d3 save: IOAPIC Sep 24 02:17:31.795412 (XEN) HVM d3v0 save: LAPIC Sep 24 02:17:31.795437 (XEN) HVM d3v1 save: LAPIC Sep 24 02:17:31.795448 (XEN) HVM d3v0 save: LAPIC_REGS Sep 24 02:17:31.795458 (XEN) HVM d3v1 save: LAPIC_REGS Sep 24 02:17:31.807411 (XEN) HVM d3 save: PCI_IRQ Sep 24 02:17:31.807429 (XEN) HVM d3 save: ISA_IRQ Sep 24 02:17:31.807440 (XEN) HVM d3 save: PCI_LINK Sep 24 02:17:31.807449 (XEN) HVM d3 save: PIT Sep 24 02:17:31.819409 (XEN) HVM d3 save: RTC Sep 24 02:17:31.819427 (XEN) HVM d3 save: HPET Sep 24 02:17:31.819437 (XEN) HVM d3 save: PMTIMER Sep 24 02:17:31.819446 (XEN) HVM d3v0 save: MTRR Sep 24 02:17:31.819456 (XEN) HVM d3v1 save: MTRR Sep 24 02:17:31.831413 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 24 02:17:31.831432 (XEN) HVM d3v0 save: CPU_XSAVE Sep 24 02:17:31.831443 (XEN) HVM d3v1 save: CPU_XSAVE Sep 24 02:17:31.831453 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 24 02:17:31.843415 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 24 02:17:31.843433 (XEN) HVM d3v0 save: VMCE_VCPU Sep 24 02:17:31.843444 (XEN) HVM d3v1 save: VMCE_VCPU Sep 24 02:17:31.855409 (XEN) HVM d3v0 save: TSC_ADJUST Sep 24 02:17:31.855428 (XEN) HVM d3v1 save: TSC_ADJUST Sep 24 02:17:31.855439 (XEN) HVM d3v0 save: CPU_MSR Sep 24 02:17:31.855449 (XEN) HVM d3v1 save: CPU_MSR Sep 24 02:17:31.867410 (XEN) HVM restore d4: CPU 0 Sep 24 02:17:31.867428 (XEN) HVM restore d4: CPU 1 Sep 24 02:17:31.867438 (XEN) HVM restore d4: PIC 0 Sep 24 02:17:31.867448 (XEN) HVM restore d4: PIC 1 Sep 24 02:17:31.867457 (XEN) HVM restore d4: IOAPIC 0 Sep 24 02:17:31.879414 (XEN) HVM restore d4: LAPIC 0 Sep 24 02:17:31.879432 (XEN) HVM restore d4: LAPIC 1 Sep 24 02:17:31.879442 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 24 02:17:31.891414 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 24 02:17:31.891433 (XEN) HVM restore d4: PCI_IRQ 0 Sep 24 02:17:31.891444 (XEN) HVM restore d4: ISA_IRQ 0 Sep 24 02:17:31.891454 (XEN) HVM restore d4: PCI_LINK 0 Sep 24 02:17:31.903413 (XEN) HVM restore d4: PIT 0 Sep 24 02:17:31.903430 (XEN) HVM restore d4: RTC 0 Sep 24 02:17:31.903441 (XEN) HVM restore d4: HPET 0 Sep 24 02:17:31.903450 (XEN) HVM restore d4: PMTIMER 0 Sep 24 02:17:31.915411 (XEN) HVM restore d4: MTRR 0 Sep 24 02:17:31.915429 (XEN) HVM restore d4: MTRR 1 Sep 24 02:17:31.915439 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 24 02:17:31.915450 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 24 02:17:31.927413 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 24 02:17:31.927432 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 24 02:17:31.927443 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 24 02:17:31.939378 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 24 02:17:31.939397 [ 1028.772429] xenbr0: port 3(vif4.0) entered blocking state Sep 24 02:17:32.803423 [ 1028.772697] xenbr0: port 3(vif4.0) entered disabled state Sep 24 02:17:32.815412 [ 1028.772917] vif vif-4-0 vif4.0: entered allmulticast mode Sep 24 02:17:32.815433 [ 1028.773208] vif vif-4-0 vif4.0: entered promiscuous mode Sep 24 02:17:32.827365 [ 1029.130376] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 02:17:33.163416 [ 1029.130633] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 02:17:33.175409 [ 1029.130856] vif4.0-emu: entered allmulticast mode Sep 24 02:17:33.175431 [ 1029.131129] vif4.0-emu: entered promiscuous mode Sep 24 02:17:33.175444 [ 1029.140384] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 02:17:33.187416 [ 1029.140546] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 24 02:17:33.199359 (XEN) d4v0: upcall vector f3 Sep 24 02:17:33.211404 (XEN) Dom4 callback via changed to GSI 1 Sep 24 02:17:33.211423 [ 1029.182019] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 02:17:33.223413 [ 1029.182600] vif4.0-emu (unregistering): left allmulticast mode Sep 24 02:17:33.223436 [ 1029.182798] vif4.0-emu (unregistering): left promiscuous mode Sep 24 02:17:33.235415 [ 1029.182985] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 02:17:33.235437 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 24 02:17:33.247393 [ 1029.290834] xenbr0: port 2(vif3.0) entered disabled state Sep 24 02:17:33.319412 [ 1029.291627] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 24 02:17:33.331422 [ 1029.291868] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 24 02:17:33.343388 [ 1029.292139] xenbr0: port 2(vif3.0) entered disabled state Sep 24 02:17:33.343411 [ 1029.322934] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:17:33.355423 [ 1029.893792] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 02:17:33.919389 [ 1029.894691] xenbr0: port 3(vif4.0) entered blocking state Sep 24 02:17:33.931414 [ 1029.894894] xenbr0: port 3(vif4.0) entered forwarding state Sep 24 02:17:33.943356 (XEN) HVM d4v0 save: CPU Sep 24 02:18:16.731481 (XEN) HVM d4v1 save: CPU Sep 24 02:18:16.731500 (XEN) HVM d4 save: PIC Sep 24 02:18:16.731511 (XEN) HVM d4 save: IOAPIC Sep 24 02:18:16.743489 (XEN) HVM d4v0 save: LAPIC Sep 24 02:18:16.743507 (XEN) HVM d4v1 save: LAPIC Sep 24 02:18:16.743518 (XEN) HVM d4v0 save: LAPIC_REGS Sep 24 02:18:16.743529 (XEN) HVM d4v1 save: LAPIC_REGS Sep 24 02:18:16.755492 (XEN) HVM d4 save: PCI_IRQ Sep 24 02:18:16.755510 (XEN) HVM d4 save: ISA_IRQ Sep 24 02:18:16.755522 (XEN) HVM d4 save: PCI_LINK Sep 24 02:18:16.755532 (XEN) HVM d4 save: PIT Sep 24 02:18:16.767491 (XEN) HVM d4 save: RTC Sep 24 02:18:16.767509 (XEN) HVM d4 save: HPET Sep 24 02:18:16.767520 (XEN) HVM d4 save: PMTIMER Sep 24 02:18:16.767530 (XEN) HVM d4v0 save: MTRR Sep 24 02:18:16.779491 (XEN) HVM d4v1 save: MTRR Sep 24 02:18:16.779511 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 24 02:18:16.779524 (XEN) HVM d4v0 save: CPU_XSAVE Sep 24 02:18:16.779534 (XEN) HVM d4v1 save: CPU_XSAVE Sep 24 02:18:16.791489 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 24 02:18:16.791509 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 24 02:18:16.791521 (XEN) HVM d4v0 save: VMCE_VCPU Sep 24 02:18:16.791532 (XEN) HVM d4v1 save: VMCE_VCPU Sep 24 02:18:16.803494 (XEN) HVM d4v0 save: TSC_ADJUST Sep 24 02:18:16.803513 (XEN) HVM d4v1 save: TSC_ADJUST Sep 24 02:18:16.803525 (XEN) HVM d4v0 save: CPU_MSR Sep 24 02:18:16.803535 (XEN) HVM d4v1 save: CPU_MSR Sep 24 02:18:16.815451 [ 1072.798298] xenbr0: port 3(vif4.0) entered disabled state Sep 24 02:18:16.827472 [ 1072.867860] xenbr0: port 3(vif4.0) entered disabled state Sep 24 02:18:16.899491 [ 1072.868573] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 24 02:18:16.911491 [ 1072.868810] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 24 02:18:16.911515 [ 1072.869024] xenbr0: port 3(vif4.0) entered disabled state Sep 24 02:18:16.923463 (XEN) HVM restore d5: CPU 0 Sep 24 02:19:04.167520 (XEN) HVM restore d5: CPU 1 Sep 24 02:19:04.167538 (XEN) HVM restore d5: PIC 0 Sep 24 02:19:04.167549 (XEN) HVM restore d5: PIC 1 Sep 24 02:19:04.179517 (XEN) HVM restore d5: IOAPIC 0 Sep 24 02:19:04.179537 (XEN) HVM restore d5: LAPIC 0 Sep 24 02:19:04.179549 (XEN) HVM restore d5: LAPIC 1 Sep 24 02:19:04.179559 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 24 02:19:04.191523 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 24 02:19:04.191542 (XEN) HVM restore d5: PCI_IRQ 0 Sep 24 02:19:04.191554 (XEN) HVM restore d5: ISA_IRQ 0 Sep 24 02:19:04.191565 (XEN) HVM restore d5: PCI_LINK 0 Sep 24 02:19:04.203520 (XEN) HVM restore d5: PIT 0 Sep 24 02:19:04.203538 (XEN) HVM restore d5: RTC 0 Sep 24 02:19:04.203550 (XEN) HVM restore d5: HPET 0 Sep 24 02:19:04.203560 (XEN) HVM restore d5: PMTIMER 0 Sep 24 02:19:04.215522 (XEN) HVM restore d5: MTRR 0 Sep 24 02:19:04.215540 (XEN) HVM restore d5: MTRR 1 Sep 24 02:19:04.215551 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 24 02:19:04.215562 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 24 02:19:04.227524 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 24 02:19:04.227542 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 24 02:19:04.227554 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 24 02:19:04.239385 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 24 02:19:04.239404 [ 1121.287119] xenbr0: port 2(vif5.0) entered blocking state Sep 24 02:19:05.319409 [ 1121.287295] xenbr0: port 2(vif5.0) entered disabled state Sep 24 02:19:05.331424 [ 1121.287476] vif vif-5-0 vif5.0: entered allmulticast mode Sep 24 02:19:05.331446 [ 1121.287668] vif vif-5-0 vif5.0: entered promiscuous mode Sep 24 02:19:05.343372 [ 1121.625146] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 02:19:05.655404 [ 1121.625388] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 02:19:05.667417 [ 1121.625646] vif5.0-emu: entered allmulticast mode Sep 24 02:19:05.667438 [ 1121.625937] vif5.0-emu: entered promiscuous mode Sep 24 02:19:05.679414 [ 1121.637125] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 02:19:05.679436 [ 1121.637333] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 24 02:19:05.691399 (XEN) d5v0: upcall vector f3 Sep 24 02:19:05.703411 (XEN) Dom5 callback via changed to GSI 1 Sep 24 02:19:05.703431 [ 1121.669888] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 02:19:05.703446 [ 1121.670388] vif5.0-emu (unregistering): left allmulticast mode Sep 24 02:19:05.715420 [ 1121.670611] vif5.0-emu (unregistering): left promiscuous mode Sep 24 02:19:05.727410 [ 1121.670805] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 02:19:05.727433 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 24 02:19:05.739376 [ 1121.754350] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:19:05.787425 [ 1122.462410] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 02:19:06.495412 [ 1122.462881] xenbr0: port 2(vif5.0) entered blocking state Sep 24 02:19:06.507383 [ 1122.463083] xenbr0: port 2(vif5.0) entered forwarding state Sep 24 02:19:06.507406 (XEN) HVM d5v0 save: CPU Sep 24 02:20:12.767394 (XEN) HVM d5v1 save: CPU Sep 24 02:20:12.767414 (XEN) HVM d5 save: PIC Sep 24 02:20:12.779411 (XEN) HVM d5 save: IOAPIC Sep 24 02:20:12.779430 (XEN) HVM d5v0 save: LAPIC Sep 24 02:20:12.779441 (XEN) HVM d5v1 save: LAPIC Sep 24 02:20:12.779451 (XEN) HVM d5v0 save: LAPIC_REGS Sep 24 02:20:12.791410 (XEN) HVM d5v1 save: LAPIC_REGS Sep 24 02:20:12.791429 (XEN) HVM d5 save: PCI_IRQ Sep 24 02:20:12.791440 (XEN) HVM d5 save: ISA_IRQ Sep 24 02:20:12.791451 (XEN) HVM d5 save: PCI_LINK Sep 24 02:20:12.803410 (XEN) HVM d5 save: PIT Sep 24 02:20:12.803429 (XEN) HVM d5 save: RTC Sep 24 02:20:12.803439 (XEN) HVM d5 save: HPET Sep 24 02:20:12.803449 (XEN) HVM d5 save: PMTIMER Sep 24 02:20:12.803459 (XEN) HVM d5v0 save: MTRR Sep 24 02:20:12.815413 (XEN) HVM d5v1 save: MTRR Sep 24 02:20:12.815432 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 24 02:20:12.815444 (XEN) HVM d5v0 save: CPU_XSAVE Sep 24 02:20:12.815455 (XEN) HVM d5v1 save: CPU_XSAVE Sep 24 02:20:12.827424 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 24 02:20:12.827444 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 24 02:20:12.827455 (XEN) HVM d5v0 save: VMCE_VCPU Sep 24 02:20:12.827466 (XEN) HVM d5v1 save: VMCE_VCPU Sep 24 02:20:12.839415 (XEN) HVM d5v0 save: TSC_ADJUST Sep 24 02:20:12.839433 (XEN) HVM d5v1 save: TSC_ADJUST Sep 24 02:20:12.839445 (XEN) HVM d5v0 save: CPU_MSR Sep 24 02:20:12.851416 (XEN) HVM d5v1 save: CPU_MSR Sep 24 02:20:12.851436 (XEN) HVM restore d6: CPU 0 Sep 24 02:20:12.851447 (XEN) HVM restore d6: CPU 1 Sep 24 02:20:12.851457 (XEN) HVM restore d6: PIC 0 Sep 24 02:20:12.851467 (XEN) HVM restore d6: PIC 1 Sep 24 02:20:12.863414 (XEN) HVM restore d6: IOAPIC 0 Sep 24 02:20:12.863432 (XEN) HVM restore d6: LAPIC 0 Sep 24 02:20:12.863443 (XEN) HVM restore d6: LAPIC 1 Sep 24 02:20:12.863454 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 24 02:20:12.875415 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 24 02:20:12.875434 (XEN) HVM restore d6: PCI_IRQ 0 Sep 24 02:20:12.875445 (XEN) HVM restore d6: ISA_IRQ 0 Sep 24 02:20:12.887414 (XEN) HVM restore d6: PCI_LINK 0 Sep 24 02:20:12.887433 (XEN) HVM restore d6: PIT 0 Sep 24 02:20:12.887444 (XEN) HVM restore d6: RTC 0 Sep 24 02:20:12.887455 (XEN) HVM restore d6: HPET 0 Sep 24 02:20:12.899413 (XEN) HVM restore d6: PMTIMER 0 Sep 24 02:20:12.899432 (XEN) HVM restore d6: MTRR 0 Sep 24 02:20:12.899444 (XEN) HVM restore d6: MTRR 1 Sep 24 02:20:12.899463 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 24 02:20:12.911414 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 24 02:20:12.911432 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 24 02:20:12.911443 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 24 02:20:12.923392 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 24 02:20:12.923411 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 24 02:20:12.923423 [ 1189.727783] xenbr0: port 3(vif6.0) entered blocking state Sep 24 02:20:13.763418 [ 1189.727958] xenbr0: port 3(vif6.0) entered disabled state Sep 24 02:20:13.775413 [ 1189.728119] vif vif-6-0 vif6.0: entered allmulticast mode Sep 24 02:20:13.775435 [ 1189.728308] vif vif-6-0 vif6.0: entered promiscuous mode Sep 24 02:20:13.787360 [ 1190.043208] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 02:20:14.075403 [ 1190.043384] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 02:20:14.087415 [ 1190.043562] vif6.0-emu: entered allmulticast mode Sep 24 02:20:14.087435 [ 1190.043758] vif6.0-emu: entered promiscuous mode Sep 24 02:20:14.099415 [ 1190.050319] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 02:20:14.099437 [ 1190.050493] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 24 02:20:14.111382 (XEN) d6v0: upcall vector f3 Sep 24 02:20:14.123387 (XEN) Dom6 callback via changed to GSI 1 Sep 24 02:20:14.135414 [ 1190.098187] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 02:20:14.135436 [ 1190.098722] vif6.0-emu (unregistering): left allmulticast mode Sep 24 02:20:14.147413 [ 1190.098920] vif6.0-emu (unregistering): left promiscuous mode Sep 24 02:20:14.147435 [ 1190.099127] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 02:20:14.159417 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 24 02:20:14.171368 [ 1190.206864] xenbr0: port 2(vif5.0) entered disabled state Sep 24 02:20:14.243419 [ 1190.207596] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 24 02:20:14.255415 [ 1190.207821] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 24 02:20:14.255439 [ 1190.208017] xenbr0: port 2(vif5.0) entered disabled state Sep 24 02:20:14.267397 [ 1190.237321] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:20:14.279382 [ 1190.857693] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 02:20:14.891412 [ 1190.858662] xenbr0: port 3(vif6.0) entered blocking state Sep 24 02:20:14.903394 [ 1190.858865] xenbr0: port 3(vif6.0) entered forwarding state Sep 24 02:20:14.903417 (XEN) HVM d6v0 save: CPU Sep 24 02:20:57.107381 (XEN) HVM d6v1 save: CPU Sep 24 02:20:57.119413 (XEN) HVM d6 save: PIC Sep 24 02:20:57.119431 (XEN) HVM d6 save: IOAPIC Sep 24 02:20:57.119443 (XEN) HVM d6v0 save: LAPIC Sep 24 02:20:57.119453 (XEN) HVM d6v1 save: LAPIC Sep 24 02:20:57.119462 (XEN) HVM d6v0 save: LAPIC_REGS Sep 24 02:20:57.131416 (XEN) HVM d6v1 save: LAPIC_REGS Sep 24 02:20:57.131434 (XEN) HVM d6 save: PCI_IRQ Sep 24 02:20:57.131446 (XEN) HVM d6 save: ISA_IRQ Sep 24 02:20:57.131456 (XEN) HVM d6 save: PCI_LINK Sep 24 02:20:57.143413 (XEN) HVM d6 save: PIT Sep 24 02:20:57.143431 (XEN) HVM d6 save: RTC Sep 24 02:20:57.143441 (XEN) HVM d6 save: HPET Sep 24 02:20:57.143451 (XEN) HVM d6 save: PMTIMER Sep 24 02:20:57.155388 (XEN) HVM d6v0 save: MTRR Sep 24 02:20:57.155406 (XEN) HVM d6v1 save: MTRR Sep 24 02:20:57.155418 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 24 02:20:57.155429 (XEN) HVM d6v0 save: CPU_XSAVE Sep 24 02:20:57.167412 (XEN) HVM d6v1 save: CPU_XSAVE Sep 24 02:20:57.167432 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 24 02:20:57.167444 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 24 02:20:57.167455 (XEN) HVM d6v0 save: VMCE_VCPU Sep 24 02:20:57.179415 (XEN) HVM d6v1 save: VMCE_VCPU Sep 24 02:20:57.179434 (XEN) HVM d6v0 save: TSC_ADJUST Sep 24 02:20:57.179446 (XEN) HVM d6v1 save: TSC_ADJUST Sep 24 02:20:57.179456 (XEN) HVM d6v0 save: CPU_MSR Sep 24 02:20:57.191420 (XEN) HVM d6v1 save: CPU_MSR Sep 24 02:20:57.191439 (XEN) HVM restore d7: CPU 0 Sep 24 02:20:57.191450 (XEN) HVM restore d7: CPU 1 Sep 24 02:20:57.191466 (XEN) HVM restore d7: PIC 0 Sep 24 02:20:57.203413 (XEN) HVM restore d7: PIC 1 Sep 24 02:20:57.203430 (XEN) HVM restore d7: IOAPIC 0 Sep 24 02:20:57.203441 (XEN) HVM restore d7: LAPIC 0 Sep 24 02:20:57.203450 (XEN) HVM restore d7: LAPIC 1 Sep 24 02:20:57.215412 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 24 02:20:57.215430 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 24 02:20:57.215442 (XEN) HVM restore d7: PCI_IRQ 0 Sep 24 02:20:57.227411 (XEN) HVM restore d7: ISA_IRQ 0 Sep 24 02:20:57.227430 (XEN) HVM restore d7: PCI_LINK 0 Sep 24 02:20:57.227441 (XEN) HVM restore d7: PIT 0 Sep 24 02:20:57.227451 (XEN) HVM restore d7: RTC 0 Sep 24 02:20:57.239412 (XEN) HVM restore d7: HPET 0 Sep 24 02:20:57.239431 (XEN) HVM restore d7: PMTIMER 0 Sep 24 02:20:57.239442 (XEN) HVM restore d7: MTRR 0 Sep 24 02:20:57.239451 (XEN) HVM restore d7: MTRR 1 Sep 24 02:20:57.251410 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 24 02:20:57.251429 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 24 02:20:57.251441 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 24 02:20:57.251451 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 24 02:20:57.263405 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 24 02:20:57.263423 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 24 02:20:57.263434 [ 1234.073158] xenbr0: port 2(vif7.0) entered blocking state Sep 24 02:20:58.115409 [ 1234.073332] xenbr0: port 2(vif7.0) entered disabled state Sep 24 02:20:58.115432 [ 1234.073572] vif vif-7-0 vif7.0: entered allmulticast mode Sep 24 02:20:58.127387 [ 1234.073773] vif vif-7-0 vif7.0: entered promiscuous mode Sep 24 02:20:58.127409 [ 1234.378210] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 02:20:58.415419 [ 1234.378416] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 02:20:58.427409 [ 1234.378578] vif7.0-emu: entered allmulticast mode Sep 24 02:20:58.427430 [ 1234.378771] vif7.0-emu: entered promiscuous mode Sep 24 02:20:58.427444 [ 1234.385495] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 02:20:58.439416 [ 1234.385638] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 24 02:20:58.451362 (XEN) d7v0: upcall vector f3 Sep 24 02:20:58.463414 (XEN) Dom7 callback via changed to GSI 1 Sep 24 02:20:58.463433 [ 1234.428505] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 02:20:58.475414 [ 1234.428995] vif7.0-emu (unregistering): left allmulticast mode Sep 24 02:20:58.475436 [ 1234.429192] vif7.0-emu (unregistering): left promiscuous mode Sep 24 02:20:58.487417 [ 1234.429427] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 02:20:58.487440 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 24 02:20:58.499387 [ 1234.537901] xenbr0: port 3(vif6.0) entered disabled state Sep 24 02:20:58.571404 [ 1234.538499] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 24 02:20:58.583422 [ 1234.538698] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 24 02:20:58.583445 [ 1234.538886] xenbr0: port 3(vif6.0) entered disabled state Sep 24 02:20:58.595411 [ 1234.568710] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:20:58.607407 [ 1235.193246] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 02:20:59.231412 [ 1235.194251] xenbr0: port 2(vif7.0) entered blocking state Sep 24 02:20:59.231434 [ 1235.194498] xenbr0: port 2(vif7.0) entered forwarding state Sep 24 02:20:59.243381 (XEN) HVM d7v0 save: CPU Sep 24 02:21:41.755413 (XEN) HVM d7v1 save: CPU Sep 24 02:21:41.755433 (XEN) HVM d7 save: PIC Sep 24 02:21:41.755444 (XEN) HVM d7 save: IOAPIC Sep 24 02:21:41.755454 (XEN) HVM d7v0 save: LAPIC Sep 24 02:21:41.755464 (XEN) HVM d7v1 save: LAPIC Sep 24 02:21:41.767412 (XEN) HVM d7v0 save: LAPIC_REGS Sep 24 02:21:41.767431 (XEN) HVM d7v1 save: LAPIC_REGS Sep 24 02:21:41.767442 (XEN) HVM d7 save: PCI_IRQ Sep 24 02:21:41.767452 (XEN) HVM d7 save: ISA_IRQ Sep 24 02:21:41.779413 (XEN) HVM d7 save: PCI_LINK Sep 24 02:21:41.779432 (XEN) HVM d7 save: PIT Sep 24 02:21:41.779442 (XEN) HVM d7 save: RTC Sep 24 02:21:41.779460 (XEN) HVM d7 save: HPET Sep 24 02:21:41.779470 (XEN) HVM d7 save: PMTIMER Sep 24 02:21:41.791414 (XEN) HVM d7v0 save: MTRR Sep 24 02:21:41.791431 (XEN) HVM d7v1 save: MTRR Sep 24 02:21:41.791441 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 24 02:21:41.791452 (XEN) HVM d7v0 save: CPU_XSAVE Sep 24 02:21:41.803413 (XEN) HVM d7v1 save: CPU_XSAVE Sep 24 02:21:41.803431 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 24 02:21:41.803442 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 24 02:21:41.815415 (XEN) HVM d7v0 save: VMCE_VCPU Sep 24 02:21:41.815433 (XEN) HVM d7v1 save: VMCE_VCPU Sep 24 02:21:41.815444 (XEN) HVM d7v0 save: TSC_ADJUST Sep 24 02:21:41.815455 (XEN) HVM d7v1 save: TSC_ADJUST Sep 24 02:21:41.827422 (XEN) HVM d7v0 save: CPU_MSR Sep 24 02:21:41.827440 (XEN) HVM d7v1 save: CPU_MSR Sep 24 02:21:41.827451 (XEN) HVM restore d8: CPU 0 Sep 24 02:21:41.827460 (XEN) HVM restore d8: CPU 1 Sep 24 02:21:41.839412 (XEN) HVM restore d8: PIC 0 Sep 24 02:21:41.839430 (XEN) HVM restore d8: PIC 1 Sep 24 02:21:41.839440 (XEN) HVM restore d8: IOAPIC 0 Sep 24 02:21:41.839450 (XEN) HVM restore d8: LAPIC 0 Sep 24 02:21:41.851413 (XEN) HVM restore d8: LAPIC 1 Sep 24 02:21:41.851431 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 24 02:21:41.851443 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 24 02:21:41.851453 (XEN) HVM restore d8: PCI_IRQ 0 Sep 24 02:21:41.863413 (XEN) HVM restore d8: ISA_IRQ 0 Sep 24 02:21:41.863432 (XEN) HVM restore d8: PCI_LINK 0 Sep 24 02:21:41.863443 (XEN) HVM restore d8: PIT 0 Sep 24 02:21:41.863452 (XEN) HVM restore d8: RTC 0 Sep 24 02:21:41.875413 (XEN) HVM restore d8: HPET 0 Sep 24 02:21:41.875431 (XEN) HVM restore d8: PMTIMER 0 Sep 24 02:21:41.875442 (XEN) HVM restore d8: MTRR 0 Sep 24 02:21:41.875452 (XEN) HVM restore d8: MTRR 1 Sep 24 02:21:41.887414 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 24 02:21:41.887432 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 24 02:21:41.887443 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 24 02:21:41.899413 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 24 02:21:41.899432 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 24 02:21:41.899444 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 24 02:21:41.899454 [ 1278.670724] xenbr0: port 3(vif8.0) entered blocking state Sep 24 02:21:42.703403 [ 1278.670896] xenbr0: port 3(vif8.0) entered disabled state Sep 24 02:21:42.715416 [ 1278.671054] vif vif-8-0 vif8.0: entered allmulticast mode Sep 24 02:21:42.715438 [ 1278.671242] vif vif-8-0 vif8.0: entered promiscuous mode Sep 24 02:21:42.727386 [ 1278.980926] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 02:21:43.015406 [ 1278.981089] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 02:21:43.027415 [ 1278.981251] vif8.0-emu: entered allmulticast mode Sep 24 02:21:43.027436 [ 1278.981456] vif8.0-emu: entered promiscuous mode Sep 24 02:21:43.039413 [ 1278.988082] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 02:21:43.039435 [ 1278.988227] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 24 02:21:43.051379 (XEN) d8v0: upcall vector f3 Sep 24 02:21:43.063394 (XEN) Dom8 callback via changed to GSI 1 Sep 24 02:21:43.063413 [ 1279.032715] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 02:21:43.075419 [ 1279.033282] vif8.0-emu (unregistering): left allmulticast mode Sep 24 02:21:43.087412 [ 1279.033532] vif8.0-emu (unregistering): left promiscuous mode Sep 24 02:21:43.087435 [ 1279.033731] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 02:21:43.099410 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 24 02:21:43.099434 [ 1279.144756] xenbr0: port 2(vif7.0) entered disabled state Sep 24 02:21:43.183418 [ 1279.145611] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 24 02:21:43.195412 [ 1279.145812] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 24 02:21:43.195436 [ 1279.146023] xenbr0: port 2(vif7.0) entered disabled state Sep 24 02:21:43.207403 [ 1279.174504] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:21:43.219382 [ 1279.727550] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 02:21:43.759393 [ 1279.728472] xenbr0: port 3(vif8.0) entered blocking state Sep 24 02:21:43.771412 [ 1279.728683] xenbr0: port 3(vif8.0) entered forwarding state Sep 24 02:21:43.771433 (XEN) HVM d8v0 save: CPU Sep 24 02:22:26.011418 (XEN) HVM d8v1 save: CPU Sep 24 02:22:26.011443 (XEN) HVM d8 save: PIC Sep 24 02:22:26.020967 (XEN) HVM d8 save: IOAPIC Sep 24 02:22:26.020993 (XEN) HVM d8v0 save: LAPIC Sep 24 02:22:26.021005 (XEN) HVM d8v1 save: LAPIC Sep 24 02:22:26.023409 (XEN) HVM d8v0 save: LAPIC_REGS Sep 24 02:22:26.023428 (XEN) HVM d8v1 save: LAPIC_REGS Sep 24 02:22:26.023439 (XEN) HVM d8 save: PCI_IRQ Sep 24 02:22:26.023450 (XEN) HVM d8 save: ISA_IRQ Sep 24 02:22:26.035413 (XEN) HVM d8 save: PCI_LINK Sep 24 02:22:26.035431 (XEN) HVM d8 save: PIT Sep 24 02:22:26.035442 (XEN) HVM d8 save: RTC Sep 24 02:22:26.035452 (XEN) HVM d8 save: HPET Sep 24 02:22:26.035462 (XEN) HVM d8 save: PMTIMER Sep 24 02:22:26.047416 (XEN) HVM d8v0 save: MTRR Sep 24 02:22:26.047434 (XEN) HVM d8v1 save: MTRR Sep 24 02:22:26.047445 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 24 02:22:26.047456 (XEN) HVM d8v0 save: CPU_XSAVE Sep 24 02:22:26.059416 (XEN) HVM d8v1 save: CPU_XSAVE Sep 24 02:22:26.059435 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 24 02:22:26.059447 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 24 02:22:26.071411 (XEN) HVM d8v0 save: VMCE_VCPU Sep 24 02:22:26.071430 (XEN) HVM d8v1 save: VMCE_VCPU Sep 24 02:22:26.071442 (XEN) HVM d8v0 save: TSC_ADJUST Sep 24 02:22:26.071453 (XEN) HVM d8v1 save: TSC_ADJUST Sep 24 02:22:26.083415 (XEN) HVM d8v0 save: CPU_MSR Sep 24 02:22:26.083434 (XEN) HVM d8v1 save: CPU_MSR Sep 24 02:22:26.083445 (XEN) HVM restore d9: CPU 0 Sep 24 02:22:26.083456 (XEN) HVM restore d9: CPU 1 Sep 24 02:22:26.095412 (XEN) HVM restore d9: PIC 0 Sep 24 02:22:26.095431 (XEN) HVM restore d9: PIC 1 Sep 24 02:22:26.095442 (XEN) HVM restore d9: IOAPIC 0 Sep 24 02:22:26.095453 (XEN) HVM restore d9: LAPIC 0 Sep 24 02:22:26.107391 (XEN) HVM restore d9: LAPIC 1 Sep 24 02:22:26.107410 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 24 02:22:26.107422 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 24 02:22:26.107433 (XEN) HVM restore d9: PCI_IRQ 0 Sep 24 02:22:26.119415 (XEN) HVM restore d9: ISA_IRQ 0 Sep 24 02:22:26.119433 (XEN) HVM restore d9: PCI_LINK 0 Sep 24 02:22:26.119445 (XEN) HVM restore d9: PIT 0 Sep 24 02:22:26.119455 (XEN) HVM restore d9: RTC 0 Sep 24 02:22:26.131416 (XEN) HVM restore d9: HPET 0 Sep 24 02:22:26.131434 (XEN) HVM restore d9: PMTIMER 0 Sep 24 02:22:26.131446 (XEN) HVM restore d9: MTRR 0 Sep 24 02:22:26.131456 (XEN) HVM restore d9: MTRR 1 Sep 24 02:22:26.143415 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 24 02:22:26.143434 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 24 02:22:26.143446 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 24 02:22:26.155415 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 24 02:22:26.155435 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 24 02:22:26.155447 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 24 02:22:26.155458 [ 1322.968619] xenbr0: port 2(vif9.0) entered blocking state Sep 24 02:22:27.007423 [ 1322.968851] xenbr0: port 2(vif9.0) entered disabled state Sep 24 02:22:27.007445 [ 1322.969093] vif vif-9-0 vif9.0: entered allmulticast mode Sep 24 02:22:27.019417 [ 1322.969404] vif vif-9-0 vif9.0: entered promiscuous mode Sep 24 02:22:27.031355 [ 1323.319803] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 02:22:27.355408 [ 1323.320031] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 02:22:27.367418 [ 1323.320277] vif9.0-emu: entered allmulticast mode Sep 24 02:22:27.367439 [ 1323.320575] vif9.0-emu: entered promiscuous mode Sep 24 02:22:27.379414 [ 1323.331746] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 02:22:27.379437 [ 1323.331966] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 24 02:22:27.391384 (XEN) d9v0: upcall vector f3 Sep 24 02:22:27.415400 (XEN) Dom9 callback via changed to GSI 1 Sep 24 02:22:27.415420 [ 1323.382399] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 02:22:27.427425 [ 1323.382956] vif9.0-emu (unregistering): left allmulticast mode Sep 24 02:22:27.427447 [ 1323.383165] vif9.0-emu (unregistering): left promiscuous mode Sep 24 02:22:27.439422 [ 1323.383432] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 02:22:27.451397 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 24 02:22:27.451422 [ 1323.487778] xenbr0: port 3(vif8.0) entered disabled state Sep 24 02:22:27.523409 [ 1323.488608] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 24 02:22:27.535415 [ 1323.488843] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 24 02:22:27.535438 [ 1323.489047] xenbr0: port 3(vif8.0) entered disabled state Sep 24 02:22:27.547391 [ 1323.522544] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:22:27.559419 [ 1324.123129] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 02:22:28.159411 [ 1324.123611] xenbr0: port 2(vif9.0) entered blocking state Sep 24 02:22:28.171393 [ 1324.123825] xenbr0: port 2(vif9.0) entered forwarding state Sep 24 02:22:28.171415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:22:34.411399 (XEN) HVM d9v0 save: CPU Sep 24 02:23:10.355423 (XEN) HVM d9v1 save: CPU Sep 24 02:23:10.355444 (XEN) HVM d9 save: PIC Sep 24 02:23:10.355455 (XEN) HVM d9 save: IOAPIC Sep 24 02:23:10.355465 (XEN) HVM d9v0 save: LAPIC Sep 24 02:23:10.355475 (XEN) HVM d9v1 save: LAPIC Sep 24 02:23:10.367416 (XEN) HVM d9v0 save: LAPIC_REGS Sep 24 02:23:10.367434 (XEN) HVM d9v1 save: LAPIC_REGS Sep 24 02:23:10.367446 (XEN) HVM d9 save: PCI_IRQ Sep 24 02:23:10.367456 (XEN) HVM d9 save: ISA_IRQ Sep 24 02:23:10.379412 (XEN) HVM d9 save: PCI_LINK Sep 24 02:23:10.379431 (XEN) HVM d9 save: PIT Sep 24 02:23:10.379441 (XEN) HVM d9 save: RTC Sep 24 02:23:10.379451 (XEN) HVM d9 save: HPET Sep 24 02:23:10.391413 (XEN) HVM d9 save: PMTIMER Sep 24 02:23:10.391432 (XEN) HVM d9v0 save: MTRR Sep 24 02:23:10.391443 (XEN) HVM d9v1 save: MTRR Sep 24 02:23:10.391453 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 24 02:23:10.403414 (XEN) HVM d9v0 save: CPU_XSAVE Sep 24 02:23:10.403433 (XEN) HVM d9v1 save: CPU_XSAVE Sep 24 02:23:10.403445 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 24 02:23:10.403456 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 24 02:23:10.415413 (XEN) HVM d9v0 save: VMCE_VCPU Sep 24 02:23:10.415432 (XEN) HVM d9v1 save: VMCE_VCPU Sep 24 02:23:10.415443 (XEN) HVM d9v0 save: TSC_ADJUST Sep 24 02:23:10.415454 (XEN) HVM d9v1 save: TSC_ADJUST Sep 24 02:23:10.427414 (XEN) HVM d9v0 save: CPU_MSR Sep 24 02:23:10.427432 (XEN) HVM d9v1 save: CPU_MSR Sep 24 02:23:10.427443 (XEN) HVM restore d10: CPU 0 Sep 24 02:23:10.427454 (XEN) HVM restore d10: CPU 1 Sep 24 02:23:10.439414 (XEN) HVM restore d10: PIC 0 Sep 24 02:23:10.439432 (XEN) HVM restore d10: PIC 1 Sep 24 02:23:10.439443 (XEN) HVM restore d10: IOAPIC 0 Sep 24 02:23:10.439454 (XEN) HVM restore d10: LAPIC 0 Sep 24 02:23:10.451417 (XEN) HVM restore d10: LAPIC 1 Sep 24 02:23:10.451435 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 24 02:23:10.451447 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 24 02:23:10.463416 (XEN) HVM restore d10: PCI_IRQ 0 Sep 24 02:23:10.463436 (XEN) HVM restore d10: ISA_IRQ 0 Sep 24 02:23:10.463448 (XEN) HVM restore d10: PCI_LINK 0 Sep 24 02:23:10.463459 (XEN) HVM restore d10: PIT 0 Sep 24 02:23:10.475417 (XEN) HVM restore d10: RTC 0 Sep 24 02:23:10.475435 (XEN) HVM restore d10: HPET 0 Sep 24 02:23:10.475446 (XEN) HVM restore d10: PMTIMER 0 Sep 24 02:23:10.475457 (XEN) HVM restore d10: MTRR 0 Sep 24 02:23:10.487413 (XEN) HVM restore d10: MTRR 1 Sep 24 02:23:10.487431 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 24 02:23:10.487443 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 24 02:23:10.499411 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 24 02:23:10.499431 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 24 02:23:10.499442 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 24 02:23:10.499454 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 24 02:23:10.511374 [ 1367.300187] xenbr0: port 3(vif10.0) entered blocking state Sep 24 02:23:11.339428 [ 1367.300447] xenbr0: port 3(vif10.0) entered disabled state Sep 24 02:23:11.351413 [ 1367.300657] vif vif-10-0 vif10.0: entered allmulticast mode Sep 24 02:23:11.351435 [ 1367.300933] vif vif-10-0 vif10.0: entered promiscuous mode Sep 24 02:23:11.363365 [ 1367.637787] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 02:23:11.675412 [ 1367.637989] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 02:23:11.687413 [ 1367.638151] vif10.0-emu: entered allmulticast mode Sep 24 02:23:11.687434 [ 1367.638369] vif10.0-emu: entered promiscuous mode Sep 24 02:23:11.699412 [ 1367.645101] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 02:23:11.699434 [ 1367.645247] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 24 02:23:11.711378 (XEN) d10v0: upcall vector f3 Sep 24 02:23:11.723401 (XEN) Dom10 callback via changed to GSI 1 Sep 24 02:23:11.723421 [ 1367.688804] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 02:23:11.735416 [ 1367.689298] vif10.0-emu (unregistering): left allmulticast mode Sep 24 02:23:11.735438 [ 1367.689525] vif10.0-emu (unregistering): left promiscuous mode Sep 24 02:23:11.747417 [ 1367.689720] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 02:23:11.759397 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 24 02:23:11.759423 [ 1367.797743] xenbr0: port 2(vif9.0) entered disabled state Sep 24 02:23:11.831394 [ 1367.798533] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 24 02:23:11.843419 [ 1367.798772] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 24 02:23:11.855401 [ 1367.798979] xenbr0: port 2(vif9.0) entered disabled state Sep 24 02:23:11.855423 [ 1367.827719] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:23:11.867419 [ 1368.478932] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 02:23:12.515403 [ 1368.479404] xenbr0: port 3(vif10.0) entered blocking state Sep 24 02:23:12.527402 [ 1368.479605] xenbr0: port 3(vif10.0) entered forwarding state Sep 24 02:23:12.527425 (XEN) HVM d10v0 save: CPU Sep 24 02:23:54.607414 (XEN) HVM d10v1 save: CPU Sep 24 02:23:54.607434 (XEN) HVM d10 save: PIC Sep 24 02:23:54.607445 (XEN) HVM d10 save: IOAPIC Sep 24 02:23:54.619411 (XEN) HVM d10v0 save: LAPIC Sep 24 02:23:54.619430 (XEN) HVM d10v1 save: LAPIC Sep 24 02:23:54.619442 (XEN) HVM d10v0 save: LAPIC_REGS Sep 24 02:23:54.619453 (XEN) HVM d10v1 save: LAPIC_REGS Sep 24 02:23:54.631410 (XEN) HVM d10 save: PCI_IRQ Sep 24 02:23:54.631429 (XEN) HVM d10 save: ISA_IRQ Sep 24 02:23:54.631440 (XEN) HVM d10 save: PCI_LINK Sep 24 02:23:54.631450 (XEN) HVM d10 save: PIT Sep 24 02:23:54.631460 (XEN) HVM d10 save: RTC Sep 24 02:23:54.643415 (XEN) HVM d10 save: HPET Sep 24 02:23:54.643433 (XEN) HVM d10 save: PMTIMER Sep 24 02:23:54.643444 (XEN) HVM d10v0 save: MTRR Sep 24 02:23:54.643454 (XEN) HVM d10v1 save: MTRR Sep 24 02:23:54.655414 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 24 02:23:54.655433 (XEN) HVM d10v0 save: CPU_XSAVE Sep 24 02:23:54.655445 (XEN) HVM d10v1 save: CPU_XSAVE Sep 24 02:23:54.655456 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 24 02:23:54.667416 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 24 02:23:54.667435 (XEN) HVM d10v0 save: VMCE_VCPU Sep 24 02:23:54.667446 (XEN) HVM d10v1 save: VMCE_VCPU Sep 24 02:23:54.679414 (XEN) HVM d10v0 save: TSC_ADJUST Sep 24 02:23:54.679433 (XEN) HVM d10v1 save: TSC_ADJUST Sep 24 02:23:54.679445 (XEN) HVM d10v0 save: CPU_MSR Sep 24 02:23:54.679455 (XEN) HVM d10v1 save: CPU_MSR Sep 24 02:23:54.691415 (XEN) HVM restore d11: CPU 0 Sep 24 02:23:54.691434 (XEN) HVM restore d11: CPU 1 Sep 24 02:23:54.691445 (XEN) HVM restore d11: PIC 0 Sep 24 02:23:54.691455 (XEN) HVM restore d11: PIC 1 Sep 24 02:23:54.703411 (XEN) HVM restore d11: IOAPIC 0 Sep 24 02:23:54.703430 (XEN) HVM restore d11: LAPIC 0 Sep 24 02:23:54.703442 (XEN) HVM restore d11: LAPIC 1 Sep 24 02:23:54.703452 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 24 02:23:54.715424 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 24 02:23:54.715442 (XEN) HVM restore d11: PCI_IRQ 0 Sep 24 02:23:54.715453 (XEN) HVM restore d11: ISA_IRQ 0 Sep 24 02:23:54.727415 (XEN) HVM restore d11: PCI_LINK 0 Sep 24 02:23:54.727434 (XEN) HVM restore d11: PIT 0 Sep 24 02:23:54.727445 (XEN) HVM restore d11: RTC 0 Sep 24 02:23:54.727454 (XEN) HVM restore d11: HPET 0 Sep 24 02:23:54.739412 (XEN) HVM restore d11: PMTIMER 0 Sep 24 02:23:54.739431 (XEN) HVM restore d11: MTRR 0 Sep 24 02:23:54.739441 (XEN) HVM restore d11: MTRR 1 Sep 24 02:23:54.739451 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 24 02:23:54.751415 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 24 02:23:54.751434 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 24 02:23:54.751445 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 24 02:23:54.763397 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 24 02:23:54.763416 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 24 02:23:54.763427 [ 1411.559213] xenbr0: port 2(vif11.0) entered blocking state Sep 24 02:23:55.603416 [ 1411.559475] xenbr0: port 2(vif11.0) entered disabled state Sep 24 02:23:55.603438 [ 1411.559695] vif vif-11-0 vif11.0: entered allmulticast mode Sep 24 02:23:55.615400 [ 1411.559978] vif vif-11-0 vif11.0: entered promiscuous mode Sep 24 02:23:55.615421 [ 1411.881793] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 02:23:55.927413 [ 1411.882024] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 02:23:55.927435 [ 1411.882269] vif11.0-emu: entered allmulticast mode Sep 24 02:23:55.939409 [ 1411.882571] vif11.0-emu: entered promiscuous mode Sep 24 02:23:55.939430 [ 1411.893291] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 02:23:55.951395 [ 1411.893524] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 24 02:23:55.951418 (XEN) d11v0: upcall vector f3 Sep 24 02:23:55.975413 (XEN) Dom11 callback via changed to GSI 1 Sep 24 02:23:55.975432 [ 1411.936586] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 02:23:55.987417 [ 1411.937096] vif11.0-emu (unregistering): left allmulticast mode Sep 24 02:23:55.987439 [ 1411.937293] vif11.0-emu (unregistering): left promiscuous mode Sep 24 02:23:55.999416 [ 1411.937509] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 02:23:55.999439 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 24 02:23:56.011392 [ 1412.036963] xenbr0: port 3(vif10.0) entered disabled state Sep 24 02:23:56.071396 [ 1412.037530] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 24 02:23:56.083421 [ 1412.037744] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 24 02:23:56.095403 [ 1412.037934] xenbr0: port 3(vif10.0) entered disabled state Sep 24 02:23:56.095424 [ 1412.067883] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:23:56.107423 [ 1412.813854] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 02:23:56.851411 [ 1412.814275] xenbr0: port 2(vif11.0) entered blocking state Sep 24 02:23:56.863411 [ 1412.814510] xenbr0: port 2(vif11.0) entered forwarding state Sep 24 02:23:56.863433 [ 1412.815256] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 24 02:23:56.875387 (XEN) HVM d11v0 save: CPU Sep 24 02:24:39.103417 (XEN) HVM d11v1 save: CPU Sep 24 02:24:39.103437 (XEN) HVM d11 save: PIC Sep 24 02:24:39.103448 (XEN) HVM d11 save: IOAPIC Sep 24 02:24:39.103458 (XEN) HVM d11v0 save: LAPIC Sep 24 02:24:39.103468 (XEN) HVM d11v1 save: LAPIC Sep 24 02:24:39.115420 (XEN) HVM d11v0 save: LAPIC_REGS Sep 24 02:24:39.115439 (XEN) HVM d11v1 save: LAPIC_REGS Sep 24 02:24:39.115451 (XEN) HVM d11 save: PCI_IRQ Sep 24 02:24:39.127409 (XEN) HVM d11 save: ISA_IRQ Sep 24 02:24:39.127428 (XEN) HVM d11 save: PCI_LINK Sep 24 02:24:39.127440 (XEN) HVM d11 save: PIT Sep 24 02:24:39.127450 (XEN) HVM d11 save: RTC Sep 24 02:24:39.127459 (XEN) HVM d11 save: HPET Sep 24 02:24:39.139413 (XEN) HVM d11 save: PMTIMER Sep 24 02:24:39.139431 (XEN) HVM d11v0 save: MTRR Sep 24 02:24:39.139442 (XEN) HVM d11v1 save: MTRR Sep 24 02:24:39.139461 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 24 02:24:39.151413 (XEN) HVM d11v0 save: CPU_XSAVE Sep 24 02:24:39.151432 (XEN) HVM d11v1 save: CPU_XSAVE Sep 24 02:24:39.151443 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 24 02:24:39.151453 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 24 02:24:39.163415 (XEN) HVM d11v0 save: VMCE_VCPU Sep 24 02:24:39.163433 (XEN) HVM d11v1 save: VMCE_VCPU Sep 24 02:24:39.163443 (XEN) HVM d11v0 save: TSC_ADJUST Sep 24 02:24:39.175414 (XEN) HVM d11v1 save: TSC_ADJUST Sep 24 02:24:39.175433 (XEN) HVM d11v0 save: CPU_MSR Sep 24 02:24:39.175444 (XEN) HVM d11v1 save: CPU_MSR Sep 24 02:24:39.175454 (XEN) HVM restore d12: CPU 0 Sep 24 02:24:39.187414 (XEN) HVM restore d12: CPU 1 Sep 24 02:24:39.187432 (XEN) HVM restore d12: PIC 0 Sep 24 02:24:39.187443 (XEN) HVM restore d12: PIC 1 Sep 24 02:24:39.187452 (XEN) HVM restore d12: IOAPIC 0 Sep 24 02:24:39.199399 (XEN) HVM restore d12: LAPIC 0 Sep 24 02:24:39.199417 (XEN) HVM restore d12: LAPIC 1 Sep 24 02:24:39.199428 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 24 02:24:39.199439 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 24 02:24:39.211417 (XEN) HVM restore d12: PCI_IRQ 0 Sep 24 02:24:39.211436 (XEN) HVM restore d12: ISA_IRQ 0 Sep 24 02:24:39.211446 (XEN) HVM restore d12: PCI_LINK 0 Sep 24 02:24:39.223413 (XEN) HVM restore d12: PIT 0 Sep 24 02:24:39.223431 (XEN) HVM restore d12: RTC 0 Sep 24 02:24:39.223442 (XEN) HVM restore d12: HPET 0 Sep 24 02:24:39.223452 (XEN) HVM restore d12: PMTIMER 0 Sep 24 02:24:39.235415 (XEN) HVM restore d12: MTRR 0 Sep 24 02:24:39.235433 (XEN) HVM restore d12: MTRR 1 Sep 24 02:24:39.235443 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 24 02:24:39.235454 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 24 02:24:39.247416 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 24 02:24:39.247435 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 24 02:24:39.247446 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 24 02:24:39.259383 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 24 02:24:39.259402 [ 1456.080627] xenbr0: port 3(vif12.0) entered blocking state Sep 24 02:24:40.123419 [ 1456.080804] xenbr0: port 3(vif12.0) entered disabled state Sep 24 02:24:40.123440 [ 1456.080964] vif vif-12-0 vif12.0: entered allmulticast mode Sep 24 02:24:40.135419 [ 1456.081167] vif vif-12-0 vif12.0: entered promiscuous mode Sep 24 02:24:40.135440 [ 1456.412978] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 02:24:40.459426 [ 1456.413226] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 02:24:40.459448 [ 1456.413609] vif12.0-emu: entered allmulticast mode Sep 24 02:24:40.471411 [ 1456.413909] vif12.0-emu: entered promiscuous mode Sep 24 02:24:40.471432 [ 1456.422109] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 02:24:40.483396 [ 1456.422258] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 24 02:24:40.483419 (XEN) d12v0: upcall vector f3 Sep 24 02:24:40.495376 (XEN) Dom12 callback via changed to GSI 1 Sep 24 02:24:40.507415 [ 1456.464630] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 02:24:40.507437 [ 1456.465168] vif12.0-emu (unregistering): left allmulticast mode Sep 24 02:24:40.519422 [ 1456.465398] vif12.0-emu (unregistering): left promiscuous mode Sep 24 02:24:40.519443 [ 1456.465593] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 02:24:40.531420 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 24 02:24:40.543373 [ 1456.552149] xenbr0: port 2(vif11.0) entered disabled state Sep 24 02:24:40.591411 [ 1456.552821] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 24 02:24:40.603416 [ 1456.553035] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 24 02:24:40.603439 [ 1456.553235] xenbr0: port 2(vif11.0) entered disabled state Sep 24 02:24:40.615407 [ 1456.582486] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:24:40.627396 [ 1457.196771] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 02:24:41.239419 [ 1457.197194] xenbr0: port 3(vif12.0) entered blocking state Sep 24 02:24:41.239449 [ 1457.197424] xenbr0: port 3(vif12.0) entered forwarding state Sep 24 02:24:41.251392 (XEN) HVM d12v0 save: CPU Sep 24 02:25:23.079403 (XEN) HVM d12v1 save: CPU Sep 24 02:25:23.079423 (XEN) HVM d12 save: PIC Sep 24 02:25:23.079434 (XEN) HVM d12 save: IOAPIC Sep 24 02:25:23.091412 (XEN) HVM d12v0 save: LAPIC Sep 24 02:25:23.091430 (XEN) HVM d12v1 save: LAPIC Sep 24 02:25:23.091441 (XEN) HVM d12v0 save: LAPIC_REGS Sep 24 02:25:23.091452 (XEN) HVM d12v1 save: LAPIC_REGS Sep 24 02:25:23.103414 (XEN) HVM d12 save: PCI_IRQ Sep 24 02:25:23.103432 (XEN) HVM d12 save: ISA_IRQ Sep 24 02:25:23.103443 (XEN) HVM d12 save: PCI_LINK Sep 24 02:25:23.103454 (XEN) HVM d12 save: PIT Sep 24 02:25:23.115418 (XEN) HVM d12 save: RTC Sep 24 02:25:23.115436 (XEN) HVM d12 save: HPET Sep 24 02:25:23.115447 (XEN) HVM d12 save: PMTIMER Sep 24 02:25:23.115457 (XEN) HVM d12v0 save: MTRR Sep 24 02:25:23.127411 (XEN) HVM d12v1 save: MTRR Sep 24 02:25:23.127429 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 24 02:25:23.127442 (XEN) HVM d12v0 save: CPU_XSAVE Sep 24 02:25:23.127453 (XEN) HVM d12v1 save: CPU_XSAVE Sep 24 02:25:23.139415 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 24 02:25:23.139435 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 24 02:25:23.139447 (XEN) HVM d12v0 save: VMCE_VCPU Sep 24 02:25:23.139457 (XEN) HVM d12v1 save: VMCE_VCPU Sep 24 02:25:23.151413 (XEN) HVM d12v0 save: TSC_ADJUST Sep 24 02:25:23.151432 (XEN) HVM d12v1 save: TSC_ADJUST Sep 24 02:25:23.151444 (XEN) HVM d12v0 save: CPU_MSR Sep 24 02:25:23.163411 (XEN) HVM d12v1 save: CPU_MSR Sep 24 02:25:23.163430 (XEN) HVM restore d13: CPU 0 Sep 24 02:25:23.163442 (XEN) HVM restore d13: CPU 1 Sep 24 02:25:23.163452 (XEN) HVM restore d13: PIC 0 Sep 24 02:25:23.175424 (XEN) HVM restore d13: PIC 1 Sep 24 02:25:23.175443 (XEN) HVM restore d13: IOAPIC 0 Sep 24 02:25:23.175455 (XEN) HVM restore d13: LAPIC 0 Sep 24 02:25:23.175465 (XEN) HVM restore d13: LAPIC 1 Sep 24 02:25:23.187413 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 24 02:25:23.187433 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 24 02:25:23.187445 (XEN) HVM restore d13: PCI_IRQ 0 Sep 24 02:25:23.187456 (XEN) HVM restore d13: ISA_IRQ 0 Sep 24 02:25:23.199415 (XEN) HVM restore d13: PCI_LINK 0 Sep 24 02:25:23.199434 (XEN) HVM restore d13: PIT 0 Sep 24 02:25:23.199445 (XEN) HVM restore d13: RTC 0 Sep 24 02:25:23.211414 (XEN) HVM restore d13: HPET 0 Sep 24 02:25:23.211433 (XEN) HVM restore d13: PMTIMER 0 Sep 24 02:25:23.211444 (XEN) HVM restore d13: MTRR 0 Sep 24 02:25:23.211455 (XEN) HVM restore d13: MTRR 1 Sep 24 02:25:23.223414 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 24 02:25:23.223433 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 24 02:25:23.223445 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 24 02:25:23.223456 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 24 02:25:23.235408 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 24 02:25:23.235427 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 24 02:25:23.235439 [ 1500.048839] xenbr0: port 2(vif13.0) entered blocking state Sep 24 02:25:24.087405 [ 1500.049077] xenbr0: port 2(vif13.0) entered disabled state Sep 24 02:25:24.099420 [ 1500.049340] vif vif-13-0 vif13.0: entered allmulticast mode Sep 24 02:25:24.099442 [ 1500.049622] vif vif-13-0 vif13.0: entered promiscuous mode Sep 24 02:25:24.111388 [ 1500.396017] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 02:25:24.435409 [ 1500.396193] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 02:25:24.447416 [ 1500.396381] vif13.0-emu: entered allmulticast mode Sep 24 02:25:24.447437 [ 1500.396580] vif13.0-emu: entered promiscuous mode Sep 24 02:25:24.459426 [ 1500.403318] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 02:25:24.459449 [ 1500.403462] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 24 02:25:24.471384 (XEN) d13v0: upcall vector f3 Sep 24 02:25:24.483410 (XEN) Dom13 callback via changed to GSI 1 Sep 24 02:25:24.483430 [ 1500.444855] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 02:25:24.495415 [ 1500.445379] vif13.0-emu (unregistering): left allmulticast mode Sep 24 02:25:24.495446 [ 1500.445575] vif13.0-emu (unregistering): left promiscuous mode Sep 24 02:25:24.507416 [ 1500.445769] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 02:25:24.507438 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 24 02:25:24.519404 [ 1500.560685] xenbr0: port 3(vif12.0) entered disabled state Sep 24 02:25:24.603427 [ 1500.561258] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 24 02:25:24.615411 [ 1500.561492] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 24 02:25:24.615434 [ 1500.561684] xenbr0: port 3(vif12.0) entered disabled state Sep 24 02:25:24.627416 [ 1500.587927] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:25:24.639365 [ 1501.324584] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 02:25:25.371409 [ 1501.325034] xenbr0: port 2(vif13.0) entered blocking state Sep 24 02:25:25.371432 [ 1501.325235] xenbr0: port 2(vif13.0) entered forwarding state Sep 24 02:25:25.383365 (XEN) HVM d13v0 save: CPU Sep 24 02:26:06.795403 (XEN) HVM d13v1 save: CPU Sep 24 02:26:06.795422 (XEN) HVM d13 save: PIC Sep 24 02:26:06.795432 (XEN) HVM d13 save: IOAPIC Sep 24 02:26:06.807411 (XEN) HVM d13v0 save: LAPIC Sep 24 02:26:06.807429 (XEN) HVM d13v1 save: LAPIC Sep 24 02:26:06.807440 (XEN) HVM d13v0 save: LAPIC_REGS Sep 24 02:26:06.807451 (XEN) HVM d13v1 save: LAPIC_REGS Sep 24 02:26:06.819414 (XEN) HVM d13 save: PCI_IRQ Sep 24 02:26:06.819432 (XEN) HVM d13 save: ISA_IRQ Sep 24 02:26:06.819443 (XEN) HVM d13 save: PCI_LINK Sep 24 02:26:06.819454 (XEN) HVM d13 save: PIT Sep 24 02:26:06.831421 (XEN) HVM d13 save: RTC Sep 24 02:26:06.831439 (XEN) HVM d13 save: HPET Sep 24 02:26:06.831450 (XEN) HVM d13 save: PMTIMER Sep 24 02:26:06.831460 (XEN) HVM d13v0 save: MTRR Sep 24 02:26:06.831469 (XEN) HVM d13v1 save: MTRR Sep 24 02:26:06.843414 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 24 02:26:06.843433 (XEN) HVM d13v0 save: CPU_XSAVE Sep 24 02:26:06.843445 (XEN) HVM d13v1 save: CPU_XSAVE Sep 24 02:26:06.855413 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 24 02:26:06.855433 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 24 02:26:06.855445 (XEN) HVM d13v0 save: VMCE_VCPU Sep 24 02:26:06.855456 (XEN) HVM d13v1 save: VMCE_VCPU Sep 24 02:26:06.867416 (XEN) HVM d13v0 save: TSC_ADJUST Sep 24 02:26:06.867434 (XEN) HVM d13v1 save: TSC_ADJUST Sep 24 02:26:06.867446 (XEN) HVM d13v0 save: CPU_MSR Sep 24 02:26:06.879414 (XEN) HVM d13v1 save: CPU_MSR Sep 24 02:26:06.879433 (XEN) HVM restore d14: CPU 0 Sep 24 02:26:06.879445 (XEN) HVM restore d14: CPU 1 Sep 24 02:26:06.879456 (XEN) HVM restore d14: PIC 0 Sep 24 02:26:06.891415 (XEN) HVM restore d14: PIC 1 Sep 24 02:26:06.891435 (XEN) HVM restore d14: IOAPIC 0 Sep 24 02:26:06.891447 (XEN) HVM restore d14: LAPIC 0 Sep 24 02:26:06.891457 (XEN) HVM restore d14: LAPIC 1 Sep 24 02:26:06.903412 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 24 02:26:06.903432 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 24 02:26:06.903444 (XEN) HVM restore d14: PCI_IRQ 0 Sep 24 02:26:06.903455 (XEN) HVM restore d14: ISA_IRQ 0 Sep 24 02:26:06.915414 (XEN) HVM restore d14: PCI_LINK 0 Sep 24 02:26:06.915433 (XEN) HVM restore d14: PIT 0 Sep 24 02:26:06.915445 (XEN) HVM restore d14: RTC 0 Sep 24 02:26:06.915455 (XEN) HVM restore d14: HPET 0 Sep 24 02:26:06.927414 (XEN) HVM restore d14: PMTIMER 0 Sep 24 02:26:06.927433 (XEN) HVM restore d14: MTRR 0 Sep 24 02:26:06.927444 (XEN) HVM restore d14: MTRR 1 Sep 24 02:26:06.939411 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 24 02:26:06.939431 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 24 02:26:06.939443 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 24 02:26:06.939454 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 24 02:26:06.951407 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 24 02:26:06.951426 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 24 02:26:06.951438 [ 1543.736102] xenbr0: port 3(vif14.0) entered blocking state Sep 24 02:26:07.779418 [ 1543.736360] xenbr0: port 3(vif14.0) entered disabled state Sep 24 02:26:07.791423 [ 1543.736576] vif vif-14-0 vif14.0: entered allmulticast mode Sep 24 02:26:07.791446 [ 1543.736858] vif vif-14-0 vif14.0: entered promiscuous mode Sep 24 02:26:07.803363 [ 1544.065220] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 02:26:08.103394 [ 1544.065436] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 02:26:08.115416 [ 1544.065723] vif14.0-emu: entered allmulticast mode Sep 24 02:26:08.115436 [ 1544.065922] vif14.0-emu: entered promiscuous mode Sep 24 02:26:08.127415 [ 1544.072496] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 02:26:08.127437 [ 1544.072641] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 24 02:26:08.139396 (XEN) d14v0: upcall vector f3 Sep 24 02:26:08.163411 (XEN) Dom14 callback via changed to GSI 1 Sep 24 02:26:08.163431 [ 1544.120431] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 02:26:08.163446 [ 1544.120971] vif14.0-emu (unregistering): left allmulticast mode Sep 24 02:26:08.175418 [ 1544.121168] vif14.0-emu (unregistering): left promiscuous mode Sep 24 02:26:08.187411 [ 1544.121405] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 02:26:08.187433 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 24 02:26:08.199386 [ 1544.222811] xenbr0: port 2(vif13.0) entered disabled state Sep 24 02:26:08.271415 [ 1544.223552] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 24 02:26:08.271439 [ 1544.223773] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 24 02:26:08.283408 [ 1544.223978] xenbr0: port 2(vif13.0) entered disabled state Sep 24 02:26:08.283430 [ 1544.252931] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:26:08.295423 [ 1544.924205] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 02:26:08.967421 [ 1544.924643] xenbr0: port 3(vif14.0) entered blocking state Sep 24 02:26:08.967443 [ 1544.924845] xenbr0: port 3(vif14.0) entered forwarding state Sep 24 02:26:08.992317 (XEN) HVM d14v0 save: CPU Sep 24 02:26:50.703415 (XEN) HVM d14v1 save: CPU Sep 24 02:26:50.703434 (XEN) HVM d14 save: PIC Sep 24 02:26:50.703448 (XEN) HVM d14 save: IOAPIC Sep 24 02:26:50.703458 (XEN) HVM d14v0 save: LAPIC Sep 24 02:26:50.715414 (XEN) HVM d14v1 save: LAPIC Sep 24 02:26:50.715432 (XEN) HVM d14v0 save: LAPIC_REGS Sep 24 02:26:50.715443 (XEN) HVM d14v1 save: LAPIC_REGS Sep 24 02:26:50.727413 (XEN) HVM d14 save: PCI_IRQ Sep 24 02:26:50.727431 (XEN) HVM d14 save: ISA_IRQ Sep 24 02:26:50.727443 (XEN) HVM d14 save: PCI_LINK Sep 24 02:26:50.727453 (XEN) HVM d14 save: PIT Sep 24 02:26:50.727463 (XEN) HVM d14 save: RTC Sep 24 02:26:50.739412 (XEN) HVM d14 save: HPET Sep 24 02:26:50.739430 (XEN) HVM d14 save: PMTIMER Sep 24 02:26:50.739441 (XEN) HVM d14v0 save: MTRR Sep 24 02:26:50.739451 (XEN) HVM d14v1 save: MTRR Sep 24 02:26:50.751412 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 24 02:26:50.751432 (XEN) HVM d14v0 save: CPU_XSAVE Sep 24 02:26:50.751444 (XEN) HVM d14v1 save: CPU_XSAVE Sep 24 02:26:50.751454 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 24 02:26:50.763414 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 24 02:26:50.763433 (XEN) HVM d14v0 save: VMCE_VCPU Sep 24 02:26:50.763445 (XEN) HVM d14v1 save: VMCE_VCPU Sep 24 02:26:50.775413 (XEN) HVM d14v0 save: TSC_ADJUST Sep 24 02:26:50.775432 (XEN) HVM d14v1 save: TSC_ADJUST Sep 24 02:26:50.775444 (XEN) HVM d14v0 save: CPU_MSR Sep 24 02:26:50.775454 (XEN) HVM d14v1 save: CPU_MSR Sep 24 02:26:50.787411 (XEN) HVM restore d15: CPU 0 Sep 24 02:26:50.787430 (XEN) HVM restore d15: CPU 1 Sep 24 02:26:50.787441 (XEN) HVM restore d15: PIC 0 Sep 24 02:26:50.787451 (XEN) HVM restore d15: PIC 1 Sep 24 02:26:50.799413 (XEN) HVM restore d15: IOAPIC 0 Sep 24 02:26:50.799432 (XEN) HVM restore d15: LAPIC 0 Sep 24 02:26:50.799444 (XEN) HVM restore d15: LAPIC 1 Sep 24 02:26:50.799454 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 24 02:26:50.811414 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 24 02:26:50.811441 (XEN) HVM restore d15: PCI_IRQ 0 Sep 24 02:26:50.811453 (XEN) HVM restore d15: ISA_IRQ 0 Sep 24 02:26:50.823412 (XEN) HVM restore d15: PCI_LINK 0 Sep 24 02:26:50.823430 (XEN) HVM restore d15: PIT 0 Sep 24 02:26:50.823441 (XEN) HVM restore d15: RTC 0 Sep 24 02:26:50.823450 (XEN) HVM restore d15: HPET 0 Sep 24 02:26:50.835404 (XEN) HVM restore d15: PMTIMER 0 Sep 24 02:26:50.835422 (XEN) HVM restore d15: MTRR 0 Sep 24 02:26:50.835432 (XEN) HVM restore d15: MTRR 1 Sep 24 02:26:50.835442 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 24 02:26:50.847386 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 24 02:26:50.847404 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 24 02:26:50.847415 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 24 02:26:50.859402 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 24 02:26:50.859421 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 24 02:26:50.859432 [ 1587.663030] xenbr0: port 2(vif15.0) entered blocking state Sep 24 02:26:51.711419 [ 1587.663209] xenbr0: port 2(vif15.0) entered disabled state Sep 24 02:26:51.711441 [ 1587.663386] vif vif-15-0 vif15.0: entered allmulticast mode Sep 24 02:26:51.723402 [ 1587.663599] vif vif-15-0 vif15.0: entered promiscuous mode Sep 24 02:26:51.723423 [ 1587.979034] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 02:26:52.023417 [ 1587.979264] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 02:26:52.035410 [ 1587.979536] vif15.0-emu: entered allmulticast mode Sep 24 02:26:52.035431 [ 1587.979813] vif15.0-emu: entered promiscuous mode Sep 24 02:26:52.035445 [ 1587.990472] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 02:26:52.047418 [ 1587.990677] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 24 02:26:52.059365 (XEN) d15v0: upcall vector f3 Sep 24 02:26:52.083413 (XEN) Dom15 callback via changed to GSI 1 Sep 24 02:26:52.083433 [ 1588.041387] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 02:26:52.095412 [ 1588.041950] vif15.0-emu (unregistering): left allmulticast mode Sep 24 02:26:52.095434 [ 1588.042160] vif15.0-emu (unregistering): left promiscuous mode Sep 24 02:26:52.107415 [ 1588.042409] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 02:26:52.107437 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 24 02:26:52.119403 [ 1588.155697] xenbr0: port 3(vif14.0) entered disabled state Sep 24 02:26:52.203411 [ 1588.156213] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 24 02:26:52.203434 [ 1588.156461] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 24 02:26:52.215417 [ 1588.156685] xenbr0: port 3(vif14.0) entered disabled state Sep 24 02:26:52.215439 [ 1588.187913] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:26:52.239379 [ 1588.777487] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 02:26:52.815389 [ 1588.777959] xenbr0: port 2(vif15.0) entered blocking state Sep 24 02:26:52.827414 [ 1588.778169] xenbr0: port 2(vif15.0) entered forwarding state Sep 24 02:26:52.839354 (XEN) HVM d15v0 save: CPU Sep 24 02:27:33.959474 (XEN) HVM d15v1 save: CPU Sep 24 02:27:33.959493 (XEN) HVM d15 save: PIC Sep 24 02:27:33.959504 (XEN) HVM d15 save: IOAPIC Sep 24 02:27:33.971491 (XEN) HVM d15v0 save: LAPIC Sep 24 02:27:33.971510 (XEN) HVM d15v1 save: LAPIC Sep 24 02:27:33.971521 (XEN) HVM d15v0 save: LAPIC_REGS Sep 24 02:27:33.971532 (XEN) HVM d15v1 save: LAPIC_REGS Sep 24 02:27:33.983493 (XEN) HVM d15 save: PCI_IRQ Sep 24 02:27:33.983511 (XEN) HVM d15 save: ISA_IRQ Sep 24 02:27:33.983522 (XEN) HVM d15 save: PCI_LINK Sep 24 02:27:33.983532 (XEN) HVM d15 save: PIT Sep 24 02:27:33.995487 (XEN) HVM d15 save: RTC Sep 24 02:27:33.995505 (XEN) HVM d15 save: HPET Sep 24 02:27:33.995516 (XEN) HVM d15 save: PMTIMER Sep 24 02:27:33.995526 (XEN) HVM d15v0 save: MTRR Sep 24 02:27:34.007489 (XEN) HVM d15v1 save: MTRR Sep 24 02:27:34.007508 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 24 02:27:34.007520 (XEN) HVM d15v0 save: CPU_XSAVE Sep 24 02:27:34.007531 (XEN) HVM d15v1 save: CPU_XSAVE Sep 24 02:27:34.019498 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 24 02:27:34.019517 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 24 02:27:34.019529 (XEN) HVM d15v0 save: VMCE_VCPU Sep 24 02:27:34.031487 (XEN) HVM d15v1 save: VMCE_VCPU Sep 24 02:27:34.031505 (XEN) HVM d15v0 save: TSC_ADJUST Sep 24 02:27:34.031517 (XEN) HVM d15v1 save: TSC_ADJUST Sep 24 02:27:34.031527 (XEN) HVM d15v0 save: CPU_MSR Sep 24 02:27:34.043487 (XEN) HVM d15v1 save: CPU_MSR Sep 24 02:27:34.043505 (XEN) HVM restore d16: CPU 0 Sep 24 02:27:34.043516 (XEN) HVM restore d16: CPU 1 Sep 24 02:27:34.043526 (XEN) HVM restore d16: PIC 0 Sep 24 02:27:34.055489 (XEN) HVM restore d16: PIC 1 Sep 24 02:27:34.055507 (XEN) HVM restore d16: IOAPIC 0 Sep 24 02:27:34.055518 (XEN) HVM restore d16: LAPIC 0 Sep 24 02:27:34.055528 (XEN) HVM restore d16: LAPIC 1 Sep 24 02:27:34.067487 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 24 02:27:34.067506 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 24 02:27:34.067517 (XEN) HVM restore d16: PCI_IRQ 0 Sep 24 02:27:34.079485 (XEN) HVM restore d16: ISA_IRQ 0 Sep 24 02:27:34.079504 (XEN) HVM restore d16: PCI_LINK 0 Sep 24 02:27:34.079516 (XEN) HVM restore d16: PIT 0 Sep 24 02:27:34.079526 (XEN) HVM restore d16: RTC 0 Sep 24 02:27:34.091487 (XEN) HVM restore d16: HPET 0 Sep 24 02:27:34.091506 (XEN) HVM restore d16: PMTIMER 0 Sep 24 02:27:34.091517 (XEN) HVM restore d16: MTRR 0 Sep 24 02:27:34.091527 (XEN) HVM restore d16: MTRR 1 Sep 24 02:27:34.103490 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 24 02:27:34.103509 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 24 02:27:34.103521 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 24 02:27:34.115416 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 24 02:27:34.115435 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 24 02:27:34.115447 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 24 02:27:34.127355 [ 1630.918878] xenbr0: port 3(vif16.0) entered blocking state Sep 24 02:27:34.967415 [ 1630.919114] xenbr0: port 3(vif16.0) entered disabled state Sep 24 02:27:34.967437 [ 1630.919380] vif vif-16-0 vif16.0: entered allmulticast mode Sep 24 02:27:34.979406 [ 1630.919665] vif vif-16-0 vif16.0: entered promiscuous mode Sep 24 02:27:34.979427 [ 1631.257564] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 02:27:35.303418 [ 1631.257731] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 02:27:35.315412 [ 1631.257892] vif16.0-emu: entered allmulticast mode Sep 24 02:27:35.315434 [ 1631.258082] vif16.0-emu: entered promiscuous mode Sep 24 02:27:35.315447 [ 1631.264865] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 02:27:35.327417 [ 1631.265010] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 24 02:27:35.339361 (XEN) d16v0: upcall vector f3 Sep 24 02:27:35.351407 (XEN) Dom16 callback via changed to GSI 1 Sep 24 02:27:35.351426 [ 1631.310063] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 02:27:35.363414 [ 1631.310643] vif16.0-emu (unregistering): left allmulticast mode Sep 24 02:27:35.363436 [ 1631.310850] vif16.0-emu (unregistering): left promiscuous mode Sep 24 02:27:35.375420 [ 1631.311051] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 02:27:35.375442 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 24 02:27:35.387403 [ 1631.422743] xenbr0: port 2(vif15.0) entered disabled state Sep 24 02:27:35.471412 [ 1631.423456] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 24 02:27:35.471436 [ 1631.423684] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 24 02:27:35.483417 [ 1631.423891] xenbr0: port 2(vif15.0) entered disabled state Sep 24 02:27:35.483439 [ 1631.455008] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:27:35.507377 [ 1632.147652] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 02:27:36.191416 [ 1632.148057] xenbr0: port 3(vif16.0) entered blocking state Sep 24 02:27:36.203388 [ 1632.148293] xenbr0: port 3(vif16.0) entered forwarding state Sep 24 02:27:36.203411 (XEN) HVM d16v0 save: CPU Sep 24 02:28:17.815423 (XEN) HVM d16v1 save: CPU Sep 24 02:28:17.815442 (XEN) HVM d16 save: PIC Sep 24 02:28:17.815452 (XEN) HVM d16 save: IOAPIC Sep 24 02:28:17.827409 (XEN) HVM d16v0 save: LAPIC Sep 24 02:28:17.827427 (XEN) HVM d16v1 save: LAPIC Sep 24 02:28:17.827437 (XEN) HVM d16v0 save: LAPIC_REGS Sep 24 02:28:17.827447 (XEN) HVM d16v1 save: LAPIC_REGS Sep 24 02:28:17.839411 (XEN) HVM d16 save: PCI_IRQ Sep 24 02:28:17.839429 (XEN) HVM d16 save: ISA_IRQ Sep 24 02:28:17.839440 (XEN) HVM d16 save: PCI_LINK Sep 24 02:28:17.839449 (XEN) HVM d16 save: PIT Sep 24 02:28:17.851409 (XEN) HVM d16 save: RTC Sep 24 02:28:17.851427 (XEN) HVM d16 save: HPET Sep 24 02:28:17.851437 (XEN) HVM d16 save: PMTIMER Sep 24 02:28:17.851447 (XEN) HVM d16v0 save: MTRR Sep 24 02:28:17.851456 (XEN) HVM d16v1 save: MTRR Sep 24 02:28:17.863410 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 24 02:28:17.863428 (XEN) HVM d16v0 save: CPU_XSAVE Sep 24 02:28:17.863440 (XEN) HVM d16v1 save: CPU_XSAVE Sep 24 02:28:17.875409 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 24 02:28:17.875429 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 24 02:28:17.875441 (XEN) HVM d16v0 save: VMCE_VCPU Sep 24 02:28:17.875451 (XEN) HVM d16v1 save: VMCE_VCPU Sep 24 02:28:17.887414 (XEN) HVM d16v0 save: TSC_ADJUST Sep 24 02:28:17.887432 (XEN) HVM d16v1 save: TSC_ADJUST Sep 24 02:28:17.887443 (XEN) HVM d16v0 save: CPU_MSR Sep 24 02:28:17.887453 (XEN) HVM d16v1 save: CPU_MSR Sep 24 02:28:17.899411 (XEN) HVM restore d17: CPU 0 Sep 24 02:28:17.899429 (XEN) HVM restore d17: CPU 1 Sep 24 02:28:17.899440 (XEN) HVM restore d17: PIC 0 Sep 24 02:28:17.899450 (XEN) HVM restore d17: PIC 1 Sep 24 02:28:17.911418 (XEN) HVM restore d17: IOAPIC 0 Sep 24 02:28:17.911436 (XEN) HVM restore d17: LAPIC 0 Sep 24 02:28:17.911447 (XEN) HVM restore d17: LAPIC 1 Sep 24 02:28:17.911457 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 24 02:28:17.923414 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 24 02:28:17.923432 (XEN) HVM restore d17: PCI_IRQ 0 Sep 24 02:28:17.923443 (XEN) HVM restore d17: ISA_IRQ 0 Sep 24 02:28:17.935412 (XEN) HVM restore d17: PCI_LINK 0 Sep 24 02:28:17.935431 (XEN) HVM restore d17: PIT 0 Sep 24 02:28:17.935441 (XEN) HVM restore d17: RTC 0 Sep 24 02:28:17.935451 (XEN) HVM restore d17: HPET 0 Sep 24 02:28:17.947413 (XEN) HVM restore d17: PMTIMER 0 Sep 24 02:28:17.947431 (XEN) HVM restore d17: MTRR 0 Sep 24 02:28:17.947441 (XEN) HVM restore d17: MTRR 1 Sep 24 02:28:17.947451 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 24 02:28:17.959419 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 24 02:28:17.959437 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 24 02:28:17.959448 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 24 02:28:17.971402 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 24 02:28:17.971421 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 24 02:28:17.971432 [ 1674.767229] xenbr0: port 2(vif17.0) entered blocking state Sep 24 02:28:18.811414 [ 1674.767485] xenbr0: port 2(vif17.0) entered disabled state Sep 24 02:28:18.823421 [ 1674.767729] vif vif-17-0 vif17.0: entered allmulticast mode Sep 24 02:28:18.823443 [ 1674.768010] vif vif-17-0 vif17.0: entered promiscuous mode Sep 24 02:28:18.835376 [ 1675.079482] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 02:28:19.123414 [ 1675.079650] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 02:28:19.135413 [ 1675.079810] vif17.0-emu: entered allmulticast mode Sep 24 02:28:19.135434 [ 1675.080011] vif17.0-emu: entered promiscuous mode Sep 24 02:28:19.147412 [ 1675.086798] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 02:28:19.147434 [ 1675.086944] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 24 02:28:19.159386 (XEN) d17v0: upcall vector f3 Sep 24 02:28:19.171417 (XEN) Dom17 callback via changed to GSI 1 Sep 24 02:28:19.171437 [ 1675.127958] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 02:28:19.183415 [ 1675.128494] vif17.0-emu (unregistering): left allmulticast mode Sep 24 02:28:19.183438 [ 1675.128691] vif17.0-emu (unregistering): left promiscuous mode Sep 24 02:28:19.195416 [ 1675.128879] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 02:28:19.195445 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 24 02:28:19.207397 [ 1675.239607] xenbr0: port 3(vif16.0) entered disabled state Sep 24 02:28:19.279395 [ 1675.240225] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 24 02:28:19.291418 [ 1675.240457] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 24 02:28:19.303402 [ 1675.240645] xenbr0: port 3(vif16.0) entered disabled state Sep 24 02:28:19.303424 [ 1675.270651] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:28:19.315422 [ 1675.982751] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 02:28:20.023397 [ 1675.983792] xenbr0: port 2(vif17.0) entered blocking state Sep 24 02:28:20.035413 [ 1675.983993] xenbr0: port 2(vif17.0) entered forwarding state Sep 24 02:28:20.035435 (XEN) HVM d17v0 save: CPU Sep 24 02:29:02.815388 (XEN) HVM d17v1 save: CPU Sep 24 02:29:02.815405 (XEN) HVM d17 save: PIC Sep 24 02:29:02.827415 (XEN) HVM d17 save: IOAPIC Sep 24 02:29:02.827433 (XEN) HVM d17v0 save: LAPIC Sep 24 02:29:02.827444 (XEN) HVM d17v1 save: LAPIC Sep 24 02:29:02.827454 (XEN) HVM d17v0 save: LAPIC_REGS Sep 24 02:29:02.839413 (XEN) HVM d17v1 save: LAPIC_REGS Sep 24 02:29:02.839431 (XEN) HVM d17 save: PCI_IRQ Sep 24 02:29:02.839443 (XEN) HVM d17 save: ISA_IRQ Sep 24 02:29:02.839453 (XEN) HVM d17 save: PCI_LINK Sep 24 02:29:02.851412 (XEN) HVM d17 save: PIT Sep 24 02:29:02.851430 (XEN) HVM d17 save: RTC Sep 24 02:29:02.851441 (XEN) HVM d17 save: HPET Sep 24 02:29:02.851451 (XEN) HVM d17 save: PMTIMER Sep 24 02:29:02.863411 (XEN) HVM d17v0 save: MTRR Sep 24 02:29:02.863430 (XEN) HVM d17v1 save: MTRR Sep 24 02:29:02.863441 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 24 02:29:02.863453 (XEN) HVM d17v0 save: CPU_XSAVE Sep 24 02:29:02.875412 (XEN) HVM d17v1 save: CPU_XSAVE Sep 24 02:29:02.875431 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 24 02:29:02.875444 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 24 02:29:02.875454 (XEN) HVM d17v0 save: VMCE_VCPU Sep 24 02:29:02.887422 (XEN) HVM d17v1 save: VMCE_VCPU Sep 24 02:29:02.887441 (XEN) HVM d17v0 save: TSC_ADJUST Sep 24 02:29:02.887452 (XEN) HVM d17v1 save: TSC_ADJUST Sep 24 02:29:02.899412 (XEN) HVM d17v0 save: CPU_MSR Sep 24 02:29:02.899431 (XEN) HVM d17v1 save: CPU_MSR Sep 24 02:29:02.899443 (XEN) HVM restore d18: CPU 0 Sep 24 02:29:02.899453 (XEN) HVM restore d18: CPU 1 Sep 24 02:29:02.911414 (XEN) HVM restore d18: PIC 0 Sep 24 02:29:02.911433 (XEN) HVM restore d18: PIC 1 Sep 24 02:29:02.911444 (XEN) HVM restore d18: IOAPIC 0 Sep 24 02:29:02.911454 (XEN) HVM restore d18: LAPIC 0 Sep 24 02:29:02.923416 (XEN) HVM restore d18: LAPIC 1 Sep 24 02:29:02.923435 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 24 02:29:02.923447 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 24 02:29:02.923458 (XEN) HVM restore d18: PCI_IRQ 0 Sep 24 02:29:02.935416 (XEN) HVM restore d18: ISA_IRQ 0 Sep 24 02:29:02.935435 (XEN) HVM restore d18: PCI_LINK 0 Sep 24 02:29:02.935447 (XEN) HVM restore d18: PIT 0 Sep 24 02:29:02.947415 (XEN) HVM restore d18: RTC 0 Sep 24 02:29:02.947433 (XEN) HVM restore d18: HPET 0 Sep 24 02:29:02.947445 (XEN) HVM restore d18: PMTIMER 0 Sep 24 02:29:02.947456 (XEN) HVM restore d18: MTRR 0 Sep 24 02:29:02.959412 (XEN) HVM restore d18: MTRR 1 Sep 24 02:29:02.959431 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 24 02:29:02.959444 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 24 02:29:02.959454 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 24 02:29:02.971420 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 24 02:29:02.971439 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 24 02:29:02.971452 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 24 02:29:02.983366 [ 1719.762677] xenbr0: port 3(vif18.0) entered blocking state Sep 24 02:29:03.811416 [ 1719.762935] xenbr0: port 3(vif18.0) entered disabled state Sep 24 02:29:03.811439 [ 1719.763158] vif vif-18-0 vif18.0: entered allmulticast mode Sep 24 02:29:03.823415 [ 1719.763472] vif vif-18-0 vif18.0: entered promiscuous mode Sep 24 02:29:03.823445 [ 1720.100164] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 02:29:04.147418 [ 1720.100351] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 02:29:04.159417 [ 1720.100513] vif18.0-emu: entered allmulticast mode Sep 24 02:29:04.159438 [ 1720.100714] vif18.0-emu: entered promiscuous mode Sep 24 02:29:04.159452 [ 1720.111440] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 02:29:04.171426 [ 1720.111658] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 24 02:29:04.183365 (XEN) d18v0: upcall vector f3 Sep 24 02:29:04.207415 (XEN) Dom18 callback via changed to GSI 1 Sep 24 02:29:04.207434 [ 1720.161201] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 02:29:04.219411 [ 1720.161795] vif18.0-emu (unregistering): left allmulticast mode Sep 24 02:29:04.219434 [ 1720.161995] vif18.0-emu (unregistering): left promiscuous mode Sep 24 02:29:04.231415 [ 1720.162192] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 02:29:04.231438 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 24 02:29:04.243388 [ 1720.285812] xenbr0: port 2(vif17.0) entered disabled state Sep 24 02:29:04.327399 [ 1720.286473] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 24 02:29:04.339421 [ 1720.286698] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 24 02:29:04.351403 [ 1720.286906] xenbr0: port 2(vif17.0) entered disabled state Sep 24 02:29:04.351425 [ 1720.315961] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:29:04.363416 [ 1720.842930] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 02:29:04.891416 [ 1720.843380] xenbr0: port 3(vif18.0) entered blocking state Sep 24 02:29:04.891438 [ 1720.843582] xenbr0: port 3(vif18.0) entered forwarding state Sep 24 02:29:04.903382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:29:15.475379 (XEN) HVM d18v0 save: CPU Sep 24 02:29:51.815377 (XEN) HVM d18v1 save: CPU Sep 24 02:29:51.827415 (XEN) HVM d18 save: PIC Sep 24 02:29:51.827433 (XEN) HVM d18 save: IOAPIC Sep 24 02:29:51.827444 (XEN) HVM d18v0 save: LAPIC Sep 24 02:29:51.827454 (XEN) HVM d18v1 save: LAPIC Sep 24 02:29:51.839410 (XEN) HVM d18v0 save: LAPIC_REGS Sep 24 02:29:51.839429 (XEN) HVM d18v1 save: LAPIC_REGS Sep 24 02:29:51.839441 (XEN) HVM d18 save: PCI_IRQ Sep 24 02:29:51.839451 (XEN) HVM d18 save: ISA_IRQ Sep 24 02:29:51.851458 (XEN) HVM d18 save: PCI_LINK Sep 24 02:29:51.851477 (XEN) HVM d18 save: PIT Sep 24 02:29:51.851488 (XEN) HVM d18 save: RTC Sep 24 02:29:51.851498 (XEN) HVM d18 save: HPET Sep 24 02:29:51.851507 (XEN) HVM d18 save: PMTIMER Sep 24 02:29:51.863415 (XEN) HVM d18v0 save: MTRR Sep 24 02:29:51.863434 (XEN) HVM d18v1 save: MTRR Sep 24 02:29:51.863444 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 24 02:29:51.863456 (XEN) HVM d18v0 save: CPU_XSAVE Sep 24 02:29:51.875414 (XEN) HVM d18v1 save: CPU_XSAVE Sep 24 02:29:51.875432 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 24 02:29:51.875444 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 24 02:29:51.887413 (XEN) HVM d18v0 save: VMCE_VCPU Sep 24 02:29:51.887432 (XEN) HVM d18v1 save: VMCE_VCPU Sep 24 02:29:51.887443 (XEN) HVM d18v0 save: TSC_ADJUST Sep 24 02:29:51.887454 (XEN) HVM d18v1 save: TSC_ADJUST Sep 24 02:29:51.899418 (XEN) HVM d18v0 save: CPU_MSR Sep 24 02:29:51.899437 (XEN) HVM d18v1 save: CPU_MSR Sep 24 02:29:51.899448 (XEN) HVM restore d19: CPU 0 Sep 24 02:29:51.899459 (XEN) HVM restore d19: CPU 1 Sep 24 02:29:51.911416 (XEN) HVM restore d19: PIC 0 Sep 24 02:29:51.911435 (XEN) HVM restore d19: PIC 1 Sep 24 02:29:51.911445 (XEN) HVM restore d19: IOAPIC 0 Sep 24 02:29:51.911456 (XEN) HVM restore d19: LAPIC 0 Sep 24 02:29:51.923415 (XEN) HVM restore d19: LAPIC 1 Sep 24 02:29:51.923433 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 24 02:29:51.923445 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 24 02:29:51.935414 (XEN) HVM restore d19: PCI_IRQ 0 Sep 24 02:29:51.935433 (XEN) HVM restore d19: ISA_IRQ 0 Sep 24 02:29:51.935453 (XEN) HVM restore d19: PCI_LINK 0 Sep 24 02:29:51.935463 (XEN) HVM restore d19: PIT 0 Sep 24 02:29:51.947427 (XEN) HVM restore d19: RTC 0 Sep 24 02:29:51.947444 (XEN) HVM restore d19: HPET 0 Sep 24 02:29:51.947455 (XEN) HVM restore d19: PMTIMER 0 Sep 24 02:29:51.947465 (XEN) HVM restore d19: MTRR 0 Sep 24 02:29:51.959412 (XEN) HVM restore d19: MTRR 1 Sep 24 02:29:51.959430 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 24 02:29:51.959442 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 24 02:29:51.971413 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 24 02:29:51.971432 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 24 02:29:51.971443 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 24 02:29:51.971454 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 24 02:29:51.983375 [ 1768.765797] xenbr0: port 2(vif19.0) entered blocking state Sep 24 02:29:52.811413 [ 1768.766033] xenbr0: port 2(vif19.0) entered disabled state Sep 24 02:29:52.823417 [ 1768.766299] vif vif-19-0 vif19.0: entered allmulticast mode Sep 24 02:29:52.823439 [ 1768.766585] vif vif-19-0 vif19.0: entered promiscuous mode Sep 24 02:29:52.835375 [ 1769.109526] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 02:29:53.159417 [ 1769.109768] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 02:29:53.159439 [ 1769.110009] vif19.0-emu: entered allmulticast mode Sep 24 02:29:53.171417 [ 1769.110322] vif19.0-emu: entered promiscuous mode Sep 24 02:29:53.171437 [ 1769.119755] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 02:29:53.183415 [ 1769.119902] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 24 02:29:53.183437 (XEN) d19v0: upcall vector f3 Sep 24 02:29:53.207386 (XEN) Dom19 callback via changed to GSI 1 Sep 24 02:29:53.219411 [ 1769.168288] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 02:29:53.219433 [ 1769.168865] vif19.0-emu (unregistering): left allmulticast mode Sep 24 02:29:53.231415 [ 1769.170556] vif19.0-emu (unregistering): left promiscuous mode Sep 24 02:29:53.231437 [ 1769.170771] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 02:29:53.243422 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 24 02:29:53.255366 [ 1769.274600] xenbr0: port 3(vif18.0) entered disabled state Sep 24 02:29:53.327410 [ 1769.275130] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 24 02:29:53.327434 [ 1769.275402] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 24 02:29:53.339413 [ 1769.275628] xenbr0: port 3(vif18.0) entered disabled state Sep 24 02:29:53.339435 [ 1769.304509] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:29:53.354654 [ 1769.929110] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 02:29:53.975414 [ 1769.929571] xenbr0: port 2(vif19.0) entered blocking state Sep 24 02:29:53.987395 [ 1769.929772] xenbr0: port 2(vif19.0) entered forwarding state Sep 24 02:29:53.987418 (XEN) HVM d19v0 save: CPU Sep 24 02:30:41.191406 (XEN) HVM d19v1 save: CPU Sep 24 02:30:41.191426 (XEN) HVM d19 save: PIC Sep 24 02:30:41.191436 (XEN) HVM d19 save: IOAPIC Sep 24 02:30:41.203411 (XEN) HVM d19v0 save: LAPIC Sep 24 02:30:41.203429 (XEN) HVM d19v1 save: LAPIC Sep 24 02:30:41.203440 (XEN) HVM d19v0 save: LAPIC_REGS Sep 24 02:30:41.203451 (XEN) HVM d19v1 save: LAPIC_REGS Sep 24 02:30:41.215411 (XEN) HVM d19 save: PCI_IRQ Sep 24 02:30:41.215430 (XEN) HVM d19 save: ISA_IRQ Sep 24 02:30:41.215442 (XEN) HVM d19 save: PCI_LINK Sep 24 02:30:41.215452 (XEN) HVM d19 save: PIT Sep 24 02:30:41.227419 (XEN) HVM d19 save: RTC Sep 24 02:30:41.227438 (XEN) HVM d19 save: HPET Sep 24 02:30:41.227449 (XEN) HVM d19 save: PMTIMER Sep 24 02:30:41.227459 (XEN) HVM d19v0 save: MTRR Sep 24 02:30:41.227469 (XEN) HVM d19v1 save: MTRR Sep 24 02:30:41.239414 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 24 02:30:41.239433 (XEN) HVM d19v0 save: CPU_XSAVE Sep 24 02:30:41.239445 (XEN) HVM d19v1 save: CPU_XSAVE Sep 24 02:30:41.251411 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 24 02:30:41.251431 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 24 02:30:41.251451 (XEN) HVM d19v0 save: VMCE_VCPU Sep 24 02:30:41.251462 (XEN) HVM d19v1 save: VMCE_VCPU Sep 24 02:30:41.263412 (XEN) HVM d19v0 save: TSC_ADJUST Sep 24 02:30:41.263431 (XEN) HVM d19v1 save: TSC_ADJUST Sep 24 02:30:41.263442 (XEN) HVM d19v0 save: CPU_MSR Sep 24 02:30:41.263452 (XEN) HVM d19v1 save: CPU_MSR Sep 24 02:30:41.275416 (XEN) HVM restore d20: CPU 0 Sep 24 02:30:41.275434 (XEN) HVM restore d20: CPU 1 Sep 24 02:30:41.275444 (XEN) HVM restore d20: PIC 0 Sep 24 02:30:41.275453 (XEN) HVM restore d20: PIC 1 Sep 24 02:30:41.287417 (XEN) HVM restore d20: IOAPIC 0 Sep 24 02:30:41.287434 (XEN) HVM restore d20: LAPIC 0 Sep 24 02:30:41.287445 (XEN) HVM restore d20: LAPIC 1 Sep 24 02:30:41.299410 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 24 02:30:41.299429 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 24 02:30:41.299441 (XEN) HVM restore d20: PCI_IRQ 0 Sep 24 02:30:41.299451 (XEN) HVM restore d20: ISA_IRQ 0 Sep 24 02:30:41.311415 (XEN) HVM restore d20: PCI_LINK 0 Sep 24 02:30:41.311434 (XEN) HVM restore d20: PIT 0 Sep 24 02:30:41.311445 (XEN) HVM restore d20: RTC 0 Sep 24 02:30:41.311455 (XEN) HVM restore d20: HPET 0 Sep 24 02:30:41.323415 (XEN) HVM restore d20: PMTIMER 0 Sep 24 02:30:41.323433 (XEN) HVM restore d20: MTRR 0 Sep 24 02:30:41.323444 (XEN) HVM restore d20: MTRR 1 Sep 24 02:30:41.335410 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 24 02:30:41.335430 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 24 02:30:41.335442 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 24 02:30:41.335452 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 24 02:30:41.347401 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 24 02:30:41.347419 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 24 02:30:41.347430 [ 1818.120297] xenbr0: port 3(vif20.0) entered blocking state Sep 24 02:30:42.163394 [ 1818.120545] xenbr0: port 3(vif20.0) entered disabled state Sep 24 02:30:42.175419 [ 1818.120788] vif vif-20-0 vif20.0: entered allmulticast mode Sep 24 02:30:42.187386 [ 1818.121076] vif vif-20-0 vif20.0: entered promiscuous mode Sep 24 02:30:42.187408 [ 1818.439328] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 02:30:42.487419 [ 1818.439515] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 02:30:42.499412 [ 1818.439675] vif20.0-emu: entered allmulticast mode Sep 24 02:30:42.499433 [ 1818.439867] vif20.0-emu: entered promiscuous mode Sep 24 02:30:42.511410 [ 1818.446553] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 02:30:42.511432 [ 1818.446698] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 24 02:30:42.523374 (XEN) d20v0: upcall vector f3 Sep 24 02:30:42.535413 (XEN) Dom20 callback via changed to GSI 1 Sep 24 02:30:42.535432 [ 1818.487875] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 02:30:42.547411 [ 1818.488364] vif20.0-emu (unregistering): left allmulticast mode Sep 24 02:30:42.547434 [ 1818.488557] vif20.0-emu (unregistering): left promiscuous mode Sep 24 02:30:42.559414 [ 1818.488743] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 02:30:42.559436 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 24 02:30:42.571388 [ 1818.603872] xenbr0: port 2(vif19.0) entered disabled state Sep 24 02:30:42.655412 [ 1818.604544] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 24 02:30:42.655435 [ 1818.604764] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 24 02:30:42.667421 [ 1818.604978] xenbr0: port 2(vif19.0) entered disabled state Sep 24 02:30:42.679390 [ 1818.636726] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:30:42.691383 [ 1819.204581] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 02:30:43.255412 [ 1819.205471] xenbr0: port 3(vif20.0) entered blocking state Sep 24 02:30:43.255434 [ 1819.205674] xenbr0: port 3(vif20.0) entered forwarding state Sep 24 02:30:43.267380 (XEN) HVM d20v0 save: CPU Sep 24 02:31:28.211416 (XEN) HVM d20v1 save: CPU Sep 24 02:31:28.211434 (XEN) HVM d20 save: PIC Sep 24 02:31:28.211453 (XEN) HVM d20 save: IOAPIC Sep 24 02:31:28.211463 (XEN) HVM d20v0 save: LAPIC Sep 24 02:31:28.223410 (XEN) HVM d20v1 save: LAPIC Sep 24 02:31:28.223428 (XEN) HVM d20v0 save: LAPIC_REGS Sep 24 02:31:28.223439 (XEN) HVM d20v1 save: LAPIC_REGS Sep 24 02:31:28.223449 (XEN) HVM d20 save: PCI_IRQ Sep 24 02:31:28.235412 (XEN) HVM d20 save: ISA_IRQ Sep 24 02:31:28.235429 (XEN) HVM d20 save: PCI_LINK Sep 24 02:31:28.235440 (XEN) HVM d20 save: PIT Sep 24 02:31:28.235449 (XEN) HVM d20 save: RTC Sep 24 02:31:28.247382 (XEN) HVM d20 save: HPET Sep 24 02:31:28.247400 (XEN) HVM d20 save: PMTIMER Sep 24 02:31:28.247411 (XEN) HVM d20v0 save: MTRR Sep 24 02:31:28.247420 (XEN) HVM d20v1 save: MTRR Sep 24 02:31:28.247430 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 24 02:31:28.259416 (XEN) HVM d20v0 save: CPU_XSAVE Sep 24 02:31:28.259434 (XEN) HVM d20v1 save: CPU_XSAVE Sep 24 02:31:28.259445 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 24 02:31:28.271411 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 24 02:31:28.271430 (XEN) HVM d20v0 save: VMCE_VCPU Sep 24 02:31:28.271441 (XEN) HVM d20v1 save: VMCE_VCPU Sep 24 02:31:28.271450 (XEN) HVM d20v0 save: TSC_ADJUST Sep 24 02:31:28.283415 (XEN) HVM d20v1 save: TSC_ADJUST Sep 24 02:31:28.283434 (XEN) HVM d20v0 save: CPU_MSR Sep 24 02:31:28.283444 (XEN) HVM d20v1 save: CPU_MSR Sep 24 02:31:28.295409 (XEN) HVM restore d21: CPU 0 Sep 24 02:31:28.295428 (XEN) HVM restore d21: CPU 1 Sep 24 02:31:28.295439 (XEN) HVM restore d21: PIC 0 Sep 24 02:31:28.295448 (XEN) HVM restore d21: PIC 1 Sep 24 02:31:28.295458 (XEN) HVM restore d21: IOAPIC 0 Sep 24 02:31:28.307413 (XEN) HVM restore d21: LAPIC 0 Sep 24 02:31:28.307431 (XEN) HVM restore d21: LAPIC 1 Sep 24 02:31:28.307442 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 24 02:31:28.319419 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 24 02:31:28.319438 (XEN) HVM restore d21: PCI_IRQ 0 Sep 24 02:31:28.319449 (XEN) HVM restore d21: ISA_IRQ 0 Sep 24 02:31:28.319459 (XEN) HVM restore d21: PCI_LINK 0 Sep 24 02:31:28.331413 (XEN) HVM restore d21: PIT 0 Sep 24 02:31:28.331431 (XEN) HVM restore d21: RTC 0 Sep 24 02:31:28.331441 (XEN) HVM restore d21: HPET 0 Sep 24 02:31:28.331451 (XEN) HVM restore d21: PMTIMER 0 Sep 24 02:31:28.343416 (XEN) HVM restore d21: MTRR 0 Sep 24 02:31:28.343434 (XEN) HVM restore d21: MTRR 1 Sep 24 02:31:28.343444 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 24 02:31:28.355410 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 24 02:31:28.355429 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 24 02:31:28.355440 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 24 02:31:28.355450 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 24 02:31:28.367394 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 24 02:31:28.367412 [ 1865.148109] xenbr0: port 2(vif21.0) entered blocking state Sep 24 02:31:29.195411 [ 1865.148380] xenbr0: port 2(vif21.0) entered disabled state Sep 24 02:31:29.207415 [ 1865.148594] vif vif-21-0 vif21.0: entered allmulticast mode Sep 24 02:31:29.207437 [ 1865.148879] vif vif-21-0 vif21.0: entered promiscuous mode Sep 24 02:31:29.219377 [ 1865.475037] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 02:31:29.519397 [ 1865.475225] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 02:31:29.531421 [ 1865.475386] vif21.0-emu: entered allmulticast mode Sep 24 02:31:29.531441 [ 1865.475584] vif21.0-emu: entered promiscuous mode Sep 24 02:31:29.543416 [ 1865.482322] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 02:31:29.543438 [ 1865.482467] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 24 02:31:29.555396 (XEN) d21v0: upcall vector f3 Sep 24 02:31:29.567397 (XEN) Dom21 callback via changed to GSI 1 Sep 24 02:31:29.579412 [ 1865.525816] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 02:31:29.579435 [ 1865.526368] vif21.0-emu (unregistering): left allmulticast mode Sep 24 02:31:29.591414 [ 1865.526565] vif21.0-emu (unregistering): left promiscuous mode Sep 24 02:31:29.591436 [ 1865.526753] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 02:31:29.603415 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 24 02:31:29.615369 [ 1865.640936] xenbr0: port 3(vif20.0) entered disabled state Sep 24 02:31:29.687409 [ 1865.641701] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 24 02:31:29.699416 [ 1865.641966] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 24 02:31:29.711393 [ 1865.642164] xenbr0: port 3(vif20.0) entered disabled state Sep 24 02:31:29.711415 [ 1865.672713] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:31:29.723416 [ 1866.270497] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 02:31:30.323414 [ 1866.271440] xenbr0: port 2(vif21.0) entered blocking state Sep 24 02:31:30.323436 [ 1866.271640] xenbr0: port 2(vif21.0) entered forwarding state Sep 24 02:31:30.335375 (XEN) HVM d21v0 save: CPU Sep 24 02:32:13.067416 (XEN) HVM d21v1 save: CPU Sep 24 02:32:13.067437 (XEN) HVM d21 save: PIC Sep 24 02:32:13.067447 (XEN) HVM d21 save: IOAPIC Sep 24 02:32:13.067458 (XEN) HVM d21v0 save: LAPIC Sep 24 02:32:13.079410 (XEN) HVM d21v1 save: LAPIC Sep 24 02:32:13.079428 (XEN) HVM d21v0 save: LAPIC_REGS Sep 24 02:32:13.079440 (XEN) HVM d21v1 save: LAPIC_REGS Sep 24 02:32:13.079450 (XEN) HVM d21 save: PCI_IRQ Sep 24 02:32:13.091414 (XEN) HVM d21 save: ISA_IRQ Sep 24 02:32:13.091432 (XEN) HVM d21 save: PCI_LINK Sep 24 02:32:13.091444 (XEN) HVM d21 save: PIT Sep 24 02:32:13.091454 (XEN) HVM d21 save: RTC Sep 24 02:32:13.103409 (XEN) HVM d21 save: HPET Sep 24 02:32:13.103427 (XEN) HVM d21 save: PMTIMER Sep 24 02:32:13.103439 (XEN) HVM d21v0 save: MTRR Sep 24 02:32:13.103449 (XEN) HVM d21v1 save: MTRR Sep 24 02:32:13.103459 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 24 02:32:13.115414 (XEN) HVM d21v0 save: CPU_XSAVE Sep 24 02:32:13.115433 (XEN) HVM d21v1 save: CPU_XSAVE Sep 24 02:32:13.115445 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 24 02:32:13.127415 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 24 02:32:13.127435 (XEN) HVM d21v0 save: VMCE_VCPU Sep 24 02:32:13.127446 (XEN) HVM d21v1 save: VMCE_VCPU Sep 24 02:32:13.127457 (XEN) HVM d21v0 save: TSC_ADJUST Sep 24 02:32:13.139415 (XEN) HVM d21v1 save: TSC_ADJUST Sep 24 02:32:13.139434 (XEN) HVM d21v0 save: CPU_MSR Sep 24 02:32:13.139445 (XEN) HVM d21v1 save: CPU_MSR Sep 24 02:32:13.139456 (XEN) HVM restore d22: CPU 0 Sep 24 02:32:13.151418 (XEN) HVM restore d22: CPU 1 Sep 24 02:32:13.151436 (XEN) HVM restore d22: PIC 0 Sep 24 02:32:13.151447 (XEN) HVM restore d22: PIC 1 Sep 24 02:32:13.151457 (XEN) HVM restore d22: IOAPIC 0 Sep 24 02:32:13.163456 (XEN) HVM restore d22: LAPIC 0 Sep 24 02:32:13.163475 (XEN) HVM restore d22: LAPIC 1 Sep 24 02:32:13.163486 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 24 02:32:13.175412 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 24 02:32:13.175431 (XEN) HVM restore d22: PCI_IRQ 0 Sep 24 02:32:13.175443 (XEN) HVM restore d22: ISA_IRQ 0 Sep 24 02:32:13.175454 (XEN) HVM restore d22: PCI_LINK 0 Sep 24 02:32:13.187417 (XEN) HVM restore d22: PIT 0 Sep 24 02:32:13.187435 (XEN) HVM restore d22: RTC 0 Sep 24 02:32:13.187446 (XEN) HVM restore d22: HPET 0 Sep 24 02:32:13.187457 (XEN) HVM restore d22: PMTIMER 0 Sep 24 02:32:13.199416 (XEN) HVM restore d22: MTRR 0 Sep 24 02:32:13.199434 (XEN) HVM restore d22: MTRR 1 Sep 24 02:32:13.199446 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 24 02:32:13.211409 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 24 02:32:13.211429 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 24 02:32:13.211441 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 24 02:32:13.211452 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 24 02:32:13.223397 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 24 02:32:13.223417 [ 1910.028835] xenbr0: port 3(vif22.0) entered blocking state Sep 24 02:32:14.075405 [ 1910.029012] xenbr0: port 3(vif22.0) entered disabled state Sep 24 02:32:14.087418 [ 1910.029221] vif vif-22-0 vif22.0: entered allmulticast mode Sep 24 02:32:14.087440 [ 1910.029426] vif vif-22-0 vif22.0: entered promiscuous mode Sep 24 02:32:14.099388 [ 1910.354463] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 02:32:14.411419 [ 1910.354707] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 02:32:14.411443 [ 1910.354941] vif22.0-emu: entered allmulticast mode Sep 24 02:32:14.423412 [ 1910.355246] vif22.0-emu: entered promiscuous mode Sep 24 02:32:14.423434 [ 1910.366195] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 02:32:14.435396 [ 1910.366402] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 24 02:32:14.435419 (XEN) d22v0: upcall vector f3 Sep 24 02:32:14.459384 (XEN) Dom22 callback via changed to GSI 1 Sep 24 02:32:14.471411 [ 1910.417710] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 02:32:14.471433 [ 1910.418279] vif22.0-emu (unregistering): left allmulticast mode Sep 24 02:32:14.483414 [ 1910.418476] vif22.0-emu (unregistering): left promiscuous mode Sep 24 02:32:14.483437 [ 1910.418675] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 02:32:14.495417 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 24 02:32:14.507371 [ 1910.522591] xenbr0: port 2(vif21.0) entered disabled state Sep 24 02:32:14.567395 [ 1910.523116] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 24 02:32:14.579419 [ 1910.523358] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 24 02:32:14.591404 [ 1910.523565] xenbr0: port 2(vif21.0) entered disabled state Sep 24 02:32:14.591426 [ 1910.552756] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:32:14.603421 [ 1911.158334] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 02:32:15.203397 [ 1911.159293] xenbr0: port 3(vif22.0) entered blocking state Sep 24 02:32:15.215418 [ 1911.159517] xenbr0: port 3(vif22.0) entered forwarding state Sep 24 02:32:15.215439 (XEN) HVM d22v0 save: CPU Sep 24 02:32:58.859416 (XEN) HVM d22v1 save: CPU Sep 24 02:32:58.859437 (XEN) HVM d22 save: PIC Sep 24 02:32:58.859447 (XEN) HVM d22 save: IOAPIC Sep 24 02:32:58.871409 (XEN) HVM d22v0 save: LAPIC Sep 24 02:32:58.871428 (XEN) HVM d22v1 save: LAPIC Sep 24 02:32:58.871439 (XEN) HVM d22v0 save: LAPIC_REGS Sep 24 02:32:58.871450 (XEN) HVM d22v1 save: LAPIC_REGS Sep 24 02:32:58.883411 (XEN) HVM d22 save: PCI_IRQ Sep 24 02:32:58.883429 (XEN) HVM d22 save: ISA_IRQ Sep 24 02:32:58.883440 (XEN) HVM d22 save: PCI_LINK Sep 24 02:32:58.883451 (XEN) HVM d22 save: PIT Sep 24 02:32:58.895408 (XEN) HVM d22 save: RTC Sep 24 02:32:58.895426 (XEN) HVM d22 save: HPET Sep 24 02:32:58.895437 (XEN) HVM d22 save: PMTIMER Sep 24 02:32:58.895448 (XEN) HVM d22v0 save: MTRR Sep 24 02:32:58.895457 (XEN) HVM d22v1 save: MTRR Sep 24 02:32:58.907414 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 24 02:32:58.907434 (XEN) HVM d22v0 save: CPU_XSAVE Sep 24 02:32:58.907446 (XEN) HVM d22v1 save: CPU_XSAVE Sep 24 02:32:58.907456 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 24 02:32:58.919422 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 24 02:32:58.919441 (XEN) HVM d22v0 save: VMCE_VCPU Sep 24 02:32:58.919453 (XEN) HVM d22v1 save: VMCE_VCPU Sep 24 02:32:58.931413 (XEN) HVM d22v0 save: TSC_ADJUST Sep 24 02:32:58.931432 (XEN) HVM d22v1 save: TSC_ADJUST Sep 24 02:32:58.931444 (XEN) HVM d22v0 save: CPU_MSR Sep 24 02:32:58.931455 (XEN) HVM d22v1 save: CPU_MSR Sep 24 02:32:58.943414 (XEN) HVM restore d23: CPU 0 Sep 24 02:32:58.943433 (XEN) HVM restore d23: CPU 1 Sep 24 02:32:58.943444 (XEN) HVM restore d23: PIC 0 Sep 24 02:32:58.943455 (XEN) HVM restore d23: PIC 1 Sep 24 02:32:58.955422 (XEN) HVM restore d23: IOAPIC 0 Sep 24 02:32:58.955441 (XEN) HVM restore d23: LAPIC 0 Sep 24 02:32:58.955452 (XEN) HVM restore d23: LAPIC 1 Sep 24 02:32:58.955463 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 24 02:32:58.967414 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 24 02:32:58.967433 (XEN) HVM restore d23: PCI_IRQ 0 Sep 24 02:32:58.967445 (XEN) HVM restore d23: ISA_IRQ 0 Sep 24 02:32:58.979415 (XEN) HVM restore d23: PCI_LINK 0 Sep 24 02:32:58.979434 (XEN) HVM restore d23: PIT 0 Sep 24 02:32:58.979446 (XEN) HVM restore d23: RTC 0 Sep 24 02:32:58.979456 (XEN) HVM restore d23: HPET 0 Sep 24 02:32:58.991424 (XEN) HVM restore d23: PMTIMER 0 Sep 24 02:32:58.991442 (XEN) HVM restore d23: MTRR 0 Sep 24 02:32:58.991453 (XEN) HVM restore d23: MTRR 1 Sep 24 02:32:58.991463 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 24 02:32:59.003414 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 24 02:32:59.003432 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 24 02:32:59.003443 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 24 02:32:59.015400 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 24 02:32:59.015419 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 24 02:32:59.015430 [ 1955.800882] xenbr0: port 2(vif23.0) entered blocking state Sep 24 02:32:59.855415 [ 1955.801057] xenbr0: port 2(vif23.0) entered disabled state Sep 24 02:32:59.855437 [ 1955.801235] vif vif-23-0 vif23.0: entered allmulticast mode Sep 24 02:32:59.867405 [ 1955.801438] vif vif-23-0 vif23.0: entered promiscuous mode Sep 24 02:32:59.867426 [ 1956.129249] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 02:33:00.179418 [ 1956.129479] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 02:33:00.191413 [ 1956.129728] vif23.0-emu: entered allmulticast mode Sep 24 02:33:00.191434 [ 1956.130015] vif23.0-emu: entered promiscuous mode Sep 24 02:33:00.203411 [ 1956.141131] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 02:33:00.203434 [ 1956.141362] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 24 02:33:00.215374 (XEN) d23v0: upcall vector f3 Sep 24 02:33:00.239383 (XEN) Dom23 callback via changed to GSI 1 Sep 24 02:33:00.251413 [ 1956.197036] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 02:33:00.251436 [ 1956.197621] vif23.0-emu (unregistering): left allmulticast mode Sep 24 02:33:00.263415 [ 1956.197831] vif23.0-emu (unregistering): left promiscuous mode Sep 24 02:33:00.263438 [ 1956.198043] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 02:33:00.275425 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 24 02:33:00.287366 [ 1956.310597] xenbr0: port 3(vif22.0) entered disabled state Sep 24 02:33:00.359408 [ 1956.311268] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 24 02:33:00.371418 [ 1956.311486] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 24 02:33:00.371441 [ 1956.311697] xenbr0: port 3(vif22.0) entered disabled state Sep 24 02:33:00.383415 [ 1956.339556] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:33:00.395394 [ 1957.006607] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 02:33:01.055405 [ 1957.007638] xenbr0: port 2(vif23.0) entered blocking state Sep 24 02:33:01.067399 [ 1957.007838] xenbr0: port 2(vif23.0) entered forwarding state Sep 24 02:33:01.067422 (XEN) HVM d23v0 save: CPU Sep 24 02:33:43.323407 (XEN) HVM d23v1 save: CPU Sep 24 02:33:43.323426 (XEN) HVM d23 save: PIC Sep 24 02:33:43.323437 (XEN) HVM d23 save: IOAPIC Sep 24 02:33:43.335414 (XEN) HVM d23v0 save: LAPIC Sep 24 02:33:43.335433 (XEN) HVM d23v1 save: LAPIC Sep 24 02:33:43.335444 (XEN) HVM d23v0 save: LAPIC_REGS Sep 24 02:33:43.335455 (XEN) HVM d23v1 save: LAPIC_REGS Sep 24 02:33:43.347412 (XEN) HVM d23 save: PCI_IRQ Sep 24 02:33:43.347430 (XEN) HVM d23 save: ISA_IRQ Sep 24 02:33:43.347442 (XEN) HVM d23 save: PCI_LINK Sep 24 02:33:43.347452 (XEN) HVM d23 save: PIT Sep 24 02:33:43.359412 (XEN) HVM d23 save: RTC Sep 24 02:33:43.359430 (XEN) HVM d23 save: HPET Sep 24 02:33:43.359441 (XEN) HVM d23 save: PMTIMER Sep 24 02:33:43.359451 (XEN) HVM d23v0 save: MTRR Sep 24 02:33:43.359461 (XEN) HVM d23v1 save: MTRR Sep 24 02:33:43.371415 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 24 02:33:43.371434 (XEN) HVM d23v0 save: CPU_XSAVE Sep 24 02:33:43.371445 (XEN) HVM d23v1 save: CPU_XSAVE Sep 24 02:33:43.383408 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 24 02:33:43.383428 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 24 02:33:43.383440 (XEN) HVM d23v0 save: VMCE_VCPU Sep 24 02:33:43.383451 (XEN) HVM d23v1 save: VMCE_VCPU Sep 24 02:33:43.395415 (XEN) HVM d23v0 save: TSC_ADJUST Sep 24 02:33:43.395442 (XEN) HVM d23v1 save: TSC_ADJUST Sep 24 02:33:43.395454 (XEN) HVM d23v0 save: CPU_MSR Sep 24 02:33:43.407383 (XEN) HVM d23v1 save: CPU_MSR Sep 24 02:33:43.407401 (XEN) HVM restore d24: CPU 0 Sep 24 02:33:43.407412 (XEN) HVM restore d24: CPU 1 Sep 24 02:33:43.407421 (XEN) HVM restore d24: PIC 0 Sep 24 02:33:43.419409 (XEN) HVM restore d24: PIC 1 Sep 24 02:33:43.419428 (XEN) HVM restore d24: IOAPIC 0 Sep 24 02:33:43.419439 (XEN) HVM restore d24: LAPIC 0 Sep 24 02:33:43.419449 (XEN) HVM restore d24: LAPIC 1 Sep 24 02:33:43.431411 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 24 02:33:43.431430 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 24 02:33:43.431441 (XEN) HVM restore d24: PCI_IRQ 0 Sep 24 02:33:43.431452 (XEN) HVM restore d24: ISA_IRQ 0 Sep 24 02:33:43.443413 (XEN) HVM restore d24: PCI_LINK 0 Sep 24 02:33:43.443431 (XEN) HVM restore d24: PIT 0 Sep 24 02:33:43.443442 (XEN) HVM restore d24: RTC 0 Sep 24 02:33:43.443451 (XEN) HVM restore d24: HPET 0 Sep 24 02:33:43.455414 (XEN) HVM restore d24: PMTIMER 0 Sep 24 02:33:43.455432 (XEN) HVM restore d24: MTRR 0 Sep 24 02:33:43.455442 (XEN) HVM restore d24: MTRR 1 Sep 24 02:33:43.467413 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 24 02:33:43.467433 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 24 02:33:43.467444 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 24 02:33:43.467454 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 24 02:33:43.479411 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 24 02:33:43.479430 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 24 02:33:43.479441 [ 2000.261985] xenbr0: port 3(vif24.0) entered blocking state Sep 24 02:33:44.319413 [ 2000.262197] xenbr0: port 3(vif24.0) entered disabled state Sep 24 02:33:44.319435 [ 2000.262366] vif vif-24-0 vif24.0: entered allmulticast mode Sep 24 02:33:44.331397 [ 2000.262567] vif vif-24-0 vif24.0: entered promiscuous mode Sep 24 02:33:44.331419 [ 2000.585913] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 02:33:44.643412 [ 2000.586089] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 02:33:44.643435 [ 2000.586331] vif24.0-emu: entered allmulticast mode Sep 24 02:33:44.655411 [ 2000.586535] vif24.0-emu: entered promiscuous mode Sep 24 02:33:44.655432 [ 2000.593296] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 02:33:44.667399 [ 2000.593439] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 24 02:33:44.667421 (XEN) d24v0: upcall vector f3 Sep 24 02:33:44.691412 (XEN) Dom24 callback via changed to GSI 1 Sep 24 02:33:44.691431 [ 2000.641796] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 02:33:44.703412 [ 2000.642770] vif24.0-emu (unregistering): left allmulticast mode Sep 24 02:33:44.703434 [ 2000.642969] vif24.0-emu (unregistering): left promiscuous mode Sep 24 02:33:44.715424 [ 2000.643186] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 02:33:44.715446 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 24 02:33:44.727396 [ 2000.745533] xenbr0: port 2(vif23.0) entered disabled state Sep 24 02:33:44.799415 [ 2000.746243] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 24 02:33:44.811409 [ 2000.746462] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 24 02:33:44.811433 [ 2000.746659] xenbr0: port 2(vif23.0) entered disabled state Sep 24 02:33:44.823404 [ 2000.774961] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:33:44.835372 [ 2001.340977] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 02:33:45.387400 [ 2001.341860] xenbr0: port 3(vif24.0) entered blocking state Sep 24 02:33:45.399414 [ 2001.342063] xenbr0: port 3(vif24.0) entered forwarding state Sep 24 02:33:45.399435 (XEN) HVM d24v0 save: CPU Sep 24 02:34:28.003405 (XEN) HVM d24v1 save: CPU Sep 24 02:34:28.003425 (XEN) HVM d24 save: PIC Sep 24 02:34:28.015411 (XEN) HVM d24 save: IOAPIC Sep 24 02:34:28.015430 (XEN) HVM d24v0 save: LAPIC Sep 24 02:34:28.015441 (XEN) HVM d24v1 save: LAPIC Sep 24 02:34:28.015451 (XEN) HVM d24v0 save: LAPIC_REGS Sep 24 02:34:28.027422 (XEN) HVM d24v1 save: LAPIC_REGS Sep 24 02:34:28.027441 (XEN) HVM d24 save: PCI_IRQ Sep 24 02:34:28.027452 (XEN) HVM d24 save: ISA_IRQ Sep 24 02:34:28.027461 (XEN) HVM d24 save: PCI_LINK Sep 24 02:34:28.039411 (XEN) HVM d24 save: PIT Sep 24 02:34:28.039428 (XEN) HVM d24 save: RTC Sep 24 02:34:28.039438 (XEN) HVM d24 save: HPET Sep 24 02:34:28.039448 (XEN) HVM d24 save: PMTIMER Sep 24 02:34:28.039457 (XEN) HVM d24v0 save: MTRR Sep 24 02:34:28.051412 (XEN) HVM d24v1 save: MTRR Sep 24 02:34:28.051429 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 24 02:34:28.051441 (XEN) HVM d24v0 save: CPU_XSAVE Sep 24 02:34:28.051451 (XEN) HVM d24v1 save: CPU_XSAVE Sep 24 02:34:28.063413 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 24 02:34:28.063432 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 24 02:34:28.063444 (XEN) HVM d24v0 save: VMCE_VCPU Sep 24 02:34:28.075417 (XEN) HVM d24v1 save: VMCE_VCPU Sep 24 02:34:28.075436 (XEN) HVM d24v0 save: TSC_ADJUST Sep 24 02:34:28.075447 (XEN) HVM d24v1 save: TSC_ADJUST Sep 24 02:34:28.075457 (XEN) HVM d24v0 save: CPU_MSR Sep 24 02:34:28.087413 (XEN) HVM d24v1 save: CPU_MSR Sep 24 02:34:28.087431 (XEN) HVM restore d25: CPU 0 Sep 24 02:34:28.087441 (XEN) HVM restore d25: CPU 1 Sep 24 02:34:28.087451 (XEN) HVM restore d25: PIC 0 Sep 24 02:34:28.099413 (XEN) HVM restore d25: PIC 1 Sep 24 02:34:28.099430 (XEN) HVM restore d25: IOAPIC 0 Sep 24 02:34:28.099441 (XEN) HVM restore d25: LAPIC 0 Sep 24 02:34:28.099451 (XEN) HVM restore d25: LAPIC 1 Sep 24 02:34:28.111414 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 24 02:34:28.111432 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 24 02:34:28.111444 (XEN) HVM restore d25: PCI_IRQ 0 Sep 24 02:34:28.123411 (XEN) HVM restore d25: ISA_IRQ 0 Sep 24 02:34:28.123429 (XEN) HVM restore d25: PCI_LINK 0 Sep 24 02:34:28.123441 (XEN) HVM restore d25: PIT 0 Sep 24 02:34:28.123450 (XEN) HVM restore d25: RTC 0 Sep 24 02:34:28.135412 (XEN) HVM restore d25: HPET 0 Sep 24 02:34:28.135430 (XEN) HVM restore d25: PMTIMER 0 Sep 24 02:34:28.135441 (XEN) HVM restore d25: MTRR 0 Sep 24 02:34:28.135451 (XEN) HVM restore d25: MTRR 1 Sep 24 02:34:28.147414 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 24 02:34:28.147433 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 24 02:34:28.147444 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 24 02:34:28.159411 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 24 02:34:28.159430 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 24 02:34:28.159442 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 24 02:34:28.159452 [ 2044.964168] xenbr0: port 2(vif25.0) entered blocking state Sep 24 02:34:29.023409 [ 2044.964347] xenbr0: port 2(vif25.0) entered disabled state Sep 24 02:34:29.023432 [ 2044.964510] vif vif-25-0 vif25.0: entered allmulticast mode Sep 24 02:34:29.035391 [ 2044.964718] vif vif-25-0 vif25.0: entered promiscuous mode Sep 24 02:34:29.035412 [ 2045.298098] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 02:34:29.347406 [ 2045.298280] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 02:34:29.359416 [ 2045.298440] vif25.0-emu: entered allmulticast mode Sep 24 02:34:29.359437 [ 2045.298630] vif25.0-emu: entered promiscuous mode Sep 24 02:34:29.371415 [ 2045.305178] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 02:34:29.371438 [ 2045.305323] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 24 02:34:29.383388 (XEN) d25v0: upcall vector f3 Sep 24 02:34:29.395382 (XEN) Dom25 callback via changed to GSI 1 Sep 24 02:34:29.407414 [ 2045.351245] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 02:34:29.407436 [ 2045.351721] vif25.0-emu (unregistering): left allmulticast mode Sep 24 02:34:29.419415 [ 2045.351916] vif25.0-emu (unregistering): left promiscuous mode Sep 24 02:34:29.419437 [ 2045.352110] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 02:34:29.431453 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 24 02:34:29.443366 [ 2045.467637] xenbr0: port 3(vif24.0) entered disabled state Sep 24 02:34:29.515398 [ 2045.468335] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 24 02:34:29.527426 [ 2045.468536] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 24 02:34:29.539405 [ 2045.468730] xenbr0: port 3(vif24.0) entered disabled state Sep 24 02:34:29.539428 [ 2045.497771] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:34:29.551418 [ 2046.216651] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 02:34:30.271416 [ 2046.217158] xenbr0: port 2(vif25.0) entered blocking state Sep 24 02:34:30.271438 [ 2046.217370] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 02:34:30.283387 [ 2064.647590] xenbr0: port 2(vif25.0) entered disabled state Sep 24 02:34:48.703386 [ 2064.807692] xenbr0: port 2(vif25.0) entered disabled state Sep 24 02:34:48.859415 [ 2064.808427] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 24 02:34:48.871419 [ 2064.808677] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 24 02:34:48.871442 [ 2064.808897] xenbr0: port 2(vif25.0) entered disabled state Sep 24 02:34:48.883393 (XEN) HVM d26v0 save: CPU Sep 24 02:35:15.095392 (XEN) HVM d26v1 save: CPU Sep 24 02:35:15.095413 (XEN) HVM d26 save: PIC Sep 24 02:35:15.107413 (XEN) HVM d26 save: IOAPIC Sep 24 02:35:15.107430 (XEN) HVM d26v0 save: LAPIC Sep 24 02:35:15.107441 (XEN) HVM d26v1 save: LAPIC Sep 24 02:35:15.107452 (XEN) HVM d26v0 save: LAPIC_REGS Sep 24 02:35:15.119417 (XEN) HVM d26v1 save: LAPIC_REGS Sep 24 02:35:15.119436 (XEN) HVM d26 save: PCI_IRQ Sep 24 02:35:15.119448 (XEN) HVM d26 save: ISA_IRQ Sep 24 02:35:15.119458 (XEN) HVM d26 save: PCI_LINK Sep 24 02:35:15.131414 (XEN) HVM d26 save: PIT Sep 24 02:35:15.131432 (XEN) HVM d26 save: RTC Sep 24 02:35:15.131442 (XEN) HVM d26 save: HPET Sep 24 02:35:15.131452 (XEN) HVM d26 save: PMTIMER Sep 24 02:35:15.143413 (XEN) HVM d26v0 save: MTRR Sep 24 02:35:15.143432 (XEN) HVM d26v1 save: MTRR Sep 24 02:35:15.143443 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 24 02:35:15.143454 (XEN) HVM d26v0 save: CPU_XSAVE Sep 24 02:35:15.155411 (XEN) HVM d26v1 save: CPU_XSAVE Sep 24 02:35:15.155431 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 24 02:35:15.155443 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 24 02:35:15.155454 (XEN) HVM d26v0 save: VMCE_VCPU Sep 24 02:35:15.167414 (XEN) HVM d26v1 save: VMCE_VCPU Sep 24 02:35:15.167433 (XEN) HVM d26v0 save: TSC_ADJUST Sep 24 02:35:15.167444 (XEN) HVM d26v1 save: TSC_ADJUST Sep 24 02:35:15.179408 (XEN) HVM d26v0 save: CPU_MSR Sep 24 02:35:15.179427 (XEN) HVM d26v1 save: CPU_MSR Sep 24 02:35:15.179438 (XEN) HVM restore d26: CPU 0 Sep 24 02:35:15.179449 [ 2091.915273] xenbr0: port 2(vif26.0) entered blocking state Sep 24 02:35:15.971417 [ 2091.915510] xenbr0: port 2(vif26.0) entered disabled state Sep 24 02:35:15.971439 [ 2091.915758] vif vif-26-0 vif26.0: entered allmulticast mode Sep 24 02:35:15.983413 [ 2091.916047] vif vif-26-0 vif26.0: entered promiscuous mode Sep 24 02:35:15.983435 [ 2092.238083] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 02:35:16.295417 [ 2092.238308] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 02:35:16.295440 [ 2092.238567] vif26.0-emu: entered allmulticast mode Sep 24 02:35:16.307416 [ 2092.238759] vif26.0-emu: entered promiscuous mode Sep 24 02:35:16.307437 [ 2092.245261] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 02:35:16.319416 [ 2092.245405] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 24 02:35:16.319439 (d26) HVM Loader Sep 24 02:35:16.331411 (d26) Detected Xen v4.20-unstable Sep 24 02:35:16.331430 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:35:16.331444 (d26) System requested ROMBIOS Sep 24 02:35:16.331455 (d26) CPU speed is 1995 MHz Sep 24 02:35:16.343416 (d26) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:35:16.343438 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 24 02:35:16.355414 (d26) PCI-ISA link 0 routed to IRQ5 Sep 24 02:35:16.355434 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 24 02:35:16.367419 (d26) PCI-ISA link 1 routed to IRQ10 Sep 24 02:35:16.367439 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 24 02:35:16.367454 (d26) PCI-ISA link 2 routed to IRQ11 Sep 24 02:35:16.379414 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 24 02:35:16.379436 (d26) PCI-ISA link 3 routed to IRQ5 Sep 24 02:35:16.391410 (d26) pci dev 01:2 INTD->IRQ5 Sep 24 02:35:16.391429 (d26) pci dev 01:3 INTA->IRQ10 Sep 24 02:35:16.391440 (d26) pci dev 03:0 INTA->IRQ5 Sep 24 02:35:16.391450 (d26) pci dev 04:0 INTA->IRQ5 Sep 24 02:35:16.403395 (d26) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:35:16.403418 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:35:16.415414 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:35:16.415434 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:35:16.427416 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:35:16.427436 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:35:16.439409 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:35:16.439429 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:35:16.439441 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:35:16.451417 (d26) Multiprocessor initialisation: Sep 24 02:35:16.451436 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:35:16.463416 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:35:16.475412 (d26) Testing HVM environment: Sep 24 02:35:16.475431 (d26) Using scratch memory at 400000 Sep 24 02:35:16.475443 (d26) - REP INSB across page boundaries ... passed Sep 24 02:35:16.487411 (d26) - REP INSW across page boundaries ... passed Sep 24 02:35:16.487432 (d26) - GS base MSRs and SWAPGS ... passed Sep 24 02:35:16.487444 (d26) Passed 3 of 3 tests Sep 24 02:35:16.499410 (d26) Writing SMBIOS tables ... Sep 24 02:35:16.499429 (d26) Loading ROMBIOS ... Sep 24 02:35:16.499439 (d26) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:35:16.499452 (d26) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:35:16.511416 (d26) Creating MP tables ... Sep 24 02:35:16.511434 (d26) Loading Cirrus VGABIOS ... Sep 24 02:35:16.511446 (d26) Loading PCI Option ROM ... Sep 24 02:35:16.523415 (d26) - Manufacturer: https://ipxe.org Sep 24 02:35:16.523434 (d26) - Product name: iPXE Sep 24 02:35:16.523445 (d26) Option ROMs: Sep 24 02:35:16.523454 (d26) c0000-c8fff: VGA BIOS Sep 24 02:35:16.535416 (d26) c9000-da7ff: Etherboot ROM Sep 24 02:35:16.535435 (d26) Loading ACPI ... Sep 24 02:35:16.535445 (d26) vm86 TSS at fc102880 Sep 24 02:35:16.535455 (d26) BIOS map: Sep 24 02:35:16.547411 (d26) f0000-fffff: Main BIOS Sep 24 02:35:16.547429 (d26) E820 table: Sep 24 02:35:16.547439 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:35:16.547451 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:35:16.559417 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:35:16.559436 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:35:16.571415 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:35:16.571435 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:35:16.583414 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:35:16.583434 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:35:16.595414 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:35:16.595434 (d26) Invoking ROMBIOS ... Sep 24 02:35:16.595445 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:35:16.607396 (d26) Bochs BIOS - build: 06/23/99 Sep 24 02:35:16.619380 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:35:16.631392 (d26) Options: apmbios pcibios eltorito PMM Sep 24 02:35:16.643378 (d26) Sep 24 02:35:16.643393 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:35:16.655398 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:35:16.667394 (d26) Sep 24 02:35:16.667410 (d26) Sep 24 02:35:16.679375 (d26) Sep 24 02:35:16.679390 (d26) Press F12 for boot menu. Sep 24 02:35:16.691391 (d26) Sep 24 02:35:16.691406 (d26) Booting from CD-Rom... Sep 24 02:35:16.691417 (d26) 0MB medium detected Sep 24 02:35:16.691427 (d26) CDROM boot failure code : 0004 Sep 24 02:35:16.811382 (d26) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:35:16.931365 (d26) Sep 24 02:35:17.027363 (d26) Booting from Hard Disk... Sep 24 02:35:17.135373 [ 2109.330024] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 02:35:33.387491 [ 2109.330651] vif26.0-emu (unregistering): left allmulticast mode Sep 24 02:35:33.387514 [ 2109.330845] vif26.0-emu (unregistering): left promiscuous mode Sep 24 02:35:33.399492 [ 2109.331029] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 02:35:33.399515 (XEN) d26v0: upcall vector f3 Sep 24 02:35:33.651473 (XEN) Dom26 callback via changed to GSI 1 Sep 24 02:35:33.651492 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 24 02:35:36.195474 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 24 02:35:36.207384 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 24 02:35:36.219392 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 24 02:35:36.219415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 24 02:35:36.987379 [ 2116.113977] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:35:40.167425 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Sep 24 02:35:40.275411 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Sep 24 02:35:40.287411 [ 2116.243240] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 02:35:40.299414 [ 2116.243986] xenbr0: port 2(vif26.0) entered blocking state Sep 24 02:35:40.299435 [ 2116.244221] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 02:35:40.311379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 02:35:42.795421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 02:35:42.807413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 02:35:42.807436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 24 02:35:42.819380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 02:35:42.987413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 02:35:42.987436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 24 02:35:42.999417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 02:35:42.999439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 24 02:35:43.011397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:35:56.967396 [ 2142.313985] xenbr0: port 2(vif26.0) entered disabled state Sep 24 02:36:06.371462 [ 2142.463623] xenbr0: port 2(vif26.0) entered disabled state Sep 24 02:36:06.515480 [ 2142.464304] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 24 02:36:06.527493 [ 2142.464511] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 24 02:36:06.539469 [ 2142.464705] xenbr0: port 2(vif26.0) entered disabled state Sep 24 02:36:06.539492 (XEN) HVM d27v0 save: CPU Sep 24 02:36:31.931487 (XEN) HVM d27v1 save: CPU Sep 24 02:36:31.931506 (XEN) HVM d27 save: PIC Sep 24 02:36:31.931517 (XEN) HVM d27 save: IOAPIC Sep 24 02:36:31.931527 (XEN) HVM d27v0 save: LAPIC Sep 24 02:36:31.931537 (XEN) HVM d27v1 save: LAPIC Sep 24 02:36:31.943489 (XEN) HVM d27v0 save: LAPIC_REGS Sep 24 02:36:31.943509 (XEN) HVM d27v1 save: LAPIC_REGS Sep 24 02:36:31.943520 (XEN) HVM d27 save: PCI_IRQ Sep 24 02:36:31.943531 (XEN) HVM d27 save: ISA_IRQ Sep 24 02:36:31.955490 (XEN) HVM d27 save: PCI_LINK Sep 24 02:36:31.955509 (XEN) HVM d27 save: PIT Sep 24 02:36:31.955529 (XEN) HVM d27 save: RTC Sep 24 02:36:31.955539 (XEN) HVM d27 save: HPET Sep 24 02:36:31.967487 (XEN) HVM d27 save: PMTIMER Sep 24 02:36:31.967505 (XEN) HVM d27v0 save: MTRR Sep 24 02:36:31.967515 (XEN) HVM d27v1 save: MTRR Sep 24 02:36:31.967525 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 24 02:36:31.979487 (XEN) HVM d27v0 save: CPU_XSAVE Sep 24 02:36:31.979505 (XEN) HVM d27v1 save: CPU_XSAVE Sep 24 02:36:31.979516 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 24 02:36:31.979527 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 24 02:36:31.991491 (XEN) HVM d27v0 save: VMCE_VCPU Sep 24 02:36:31.991509 (XEN) HVM d27v1 save: VMCE_VCPU Sep 24 02:36:31.991520 (XEN) HVM d27v0 save: TSC_ADJUST Sep 24 02:36:32.003486 (XEN) HVM d27v1 save: TSC_ADJUST Sep 24 02:36:32.003505 (XEN) HVM d27v0 save: CPU_MSR Sep 24 02:36:32.003517 (XEN) HVM d27v1 save: CPU_MSR Sep 24 02:36:32.003527 (XEN) HVM restore d27: CPU 0 Sep 24 02:36:32.015439 [ 2168.772784] xenbr0: port 2(vif27.0) entered blocking state Sep 24 02:36:32.831486 [ 2168.772956] xenbr0: port 2(vif27.0) entered disabled state Sep 24 02:36:32.831508 [ 2168.774461] vif vif-27-0 vif27.0: entered allmulticast mode Sep 24 02:36:32.843413 [ 2168.774666] vif vif-27-0 vif27.0: entered promiscuous mode Sep 24 02:36:32.843435 [ 2169.096510] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 02:36:33.155414 [ 2169.096677] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 02:36:33.155437 [ 2169.096838] vif27.0-emu: entered allmulticast mode Sep 24 02:36:33.167414 [ 2169.097030] vif27.0-emu: entered promiscuous mode Sep 24 02:36:33.167435 [ 2169.103776] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 02:36:33.179415 [ 2169.103922] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 24 02:36:33.179437 (d27) HVM Loader Sep 24 02:36:33.191409 (d27) Detected Xen v4.20-unstable Sep 24 02:36:33.191428 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:36:33.191441 (d27) System requested ROMBIOS Sep 24 02:36:33.191452 (d27) CPU speed is 1995 MHz Sep 24 02:36:33.203413 (d27) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:36:33.203435 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 24 02:36:33.215415 (d27) PCI-ISA link 0 routed to IRQ5 Sep 24 02:36:33.215433 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 24 02:36:33.227412 (d27) PCI-ISA link 1 routed to IRQ10 Sep 24 02:36:33.227431 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 24 02:36:33.227446 (d27) PCI-ISA link 2 routed to IRQ11 Sep 24 02:36:33.239413 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 24 02:36:33.239435 (d27) PCI-ISA link 3 routed to IRQ5 Sep 24 02:36:33.251411 (d27) pci dev 01:2 INTD->IRQ5 Sep 24 02:36:33.251430 (d27) pci dev 01:3 INTA->IRQ10 Sep 24 02:36:33.251441 (d27) pci dev 03:0 INTA->IRQ5 Sep 24 02:36:33.251451 (d27) pci dev 04:0 INTA->IRQ5 Sep 24 02:36:33.263387 (d27) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:36:33.275411 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:36:33.275431 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:36:33.275444 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:36:33.287415 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:36:33.287434 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:36:33.299414 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:36:33.299434 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:36:33.311413 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:36:33.311433 (d27) Multiprocessor initialisation: Sep 24 02:36:33.311445 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:36:33.323425 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:36:33.335416 (d27) Testing HVM environment: Sep 24 02:36:33.335434 (d27) Using scratch memory at 400000 Sep 24 02:36:33.335446 (d27) - REP INSB across page boundaries ... passed Sep 24 02:36:33.347423 (d27) - REP INSW across page boundaries ... passed Sep 24 02:36:33.347444 (d27) - GS base MSRs and SWAPGS ... passed Sep 24 02:36:33.347456 (d27) Passed 3 of 3 tests Sep 24 02:36:33.359413 (d27) Writing SMBIOS tables ... Sep 24 02:36:33.359431 (d27) Loading ROMBIOS ... Sep 24 02:36:33.359442 (d27) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:36:33.371414 (d27) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:36:33.371435 (d27) Creating MP tables ... Sep 24 02:36:33.371446 (d27) Loading Cirrus VGABIOS ... Sep 24 02:36:33.383414 (d27) Loading PCI Option ROM ... Sep 24 02:36:33.383433 (d27) - Manufacturer: https://ipxe.org Sep 24 02:36:33.383445 (d27) - Product name: iPXE Sep 24 02:36:33.383455 (d27) Option ROMs: Sep 24 02:36:33.395410 (d27) c0000-c8fff: VGA BIOS Sep 24 02:36:33.395428 (d27) c9000-da7ff: Etherboot ROM Sep 24 02:36:33.395440 (d27) Loading ACPI ... Sep 24 02:36:33.395449 (d27) vm86 TSS at fc102880 Sep 24 02:36:33.407412 (d27) BIOS map: Sep 24 02:36:33.407428 (d27) f0000-fffff: Main BIOS Sep 24 02:36:33.407439 (d27) E820 table: Sep 24 02:36:33.407448 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:36:33.419412 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:36:33.419432 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:36:33.431382 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:36:33.431403 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:36:33.443408 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:36:33.443428 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:36:33.443441 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:36:33.455413 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:36:33.455433 (d27) Invoking ROMBIOS ... Sep 24 02:36:33.467396 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:36:33.467419 (d27) Bochs BIOS - build: 06/23/99 Sep 24 02:36:33.527380 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:36:33.551385 (d27) Options: apmbios pcibios eltorito PMM Sep 24 02:36:33.551405 (d27) Sep 24 02:36:33.551413 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:36:33.575381 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:36:33.587395 (d27) Sep 24 02:36:33.587410 (d27) Sep 24 02:36:33.611378 (d27) Sep 24 02:36:33.611393 (d27) Press F12 for boot menu. Sep 24 02:36:33.611404 (d27) Sep 24 02:36:33.611412 (d27) Booting from CD-Rom... Sep 24 02:36:33.623382 (d27) 0MB medium detected Sep 24 02:36:33.623400 (d27) CDROM boot failure code : 0004 Sep 24 02:36:33.755379 (d27) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:36:33.863389 (d27) Sep 24 02:36:33.959366 (d27) Booting from Hard Disk... Sep 24 02:36:34.067367 [ 2186.119511] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 02:36:50.171402 [ 2186.120112] vif27.0-emu (unregistering): left allmulticast mode Sep 24 02:36:50.183416 [ 2186.120254] vif27.0-emu (unregistering): left promiscuous mode Sep 24 02:36:50.195391 [ 2186.120388] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 02:36:50.195414 (XEN) d27v0: upcall vector f3 Sep 24 02:36:50.423391 (XEN) Dom27 callback via changed to GSI 1 Sep 24 02:36:50.423410 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 24 02:36:52.955396 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 24 02:36:52.980082 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 24 02:36:52.980126 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 24 02:36:52.991369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 24 02:36:53.783402 [ 2192.922958] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:36:56.987412 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 24 02:36:56.987446 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 24 02:36:56.999404 [ 2192.959227] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 02:36:57.011401 [ 2192.959720] xenbr0: port 2(vif27.0) entered blocking state Sep 24 02:36:57.023405 [ 2192.959932] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 02:36:57.023427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 02:36:59.447406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 02:36:59.459408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 02:36:59.471395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 24 02:36:59.471418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 02:36:59.603411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 02:36:59.603434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 24 02:36:59.615413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 02:36:59.615436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 24 02:36:59.627389 [ 2219.016161] xenbr0: port 2(vif27.0) entered disabled state Sep 24 02:37:23.067403 [ 2219.164495] xenbr0: port 2(vif27.0) entered disabled state Sep 24 02:37:23.223418 [ 2219.165032] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 24 02:37:23.223442 [ 2219.165261] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 24 02:37:23.235419 [ 2219.165450] xenbr0: port 2(vif27.0) entered disabled state Sep 24 02:37:23.247368 (XEN) HVM d28v0 save: CPU Sep 24 02:37:48.655414 (XEN) HVM d28v1 save: CPU Sep 24 02:37:48.655433 (XEN) HVM d28 save: PIC Sep 24 02:37:48.655444 (XEN) HVM d28 save: IOAPIC Sep 24 02:37:48.655454 (XEN) HVM d28v0 save: LAPIC Sep 24 02:37:48.667419 (XEN) HVM d28v1 save: LAPIC Sep 24 02:37:48.667437 (XEN) HVM d28v0 save: LAPIC_REGS Sep 24 02:37:48.667449 (XEN) HVM d28v1 save: LAPIC_REGS Sep 24 02:37:48.667460 (XEN) HVM d28 save: PCI_IRQ Sep 24 02:37:48.679416 (XEN) HVM d28 save: ISA_IRQ Sep 24 02:37:48.679434 (XEN) HVM d28 save: PCI_LINK Sep 24 02:37:48.679446 (XEN) HVM d28 save: PIT Sep 24 02:37:48.679455 (XEN) HVM d28 save: RTC Sep 24 02:37:48.691414 (XEN) HVM d28 save: HPET Sep 24 02:37:48.691432 (XEN) HVM d28 save: PMTIMER Sep 24 02:37:48.691444 (XEN) HVM d28v0 save: MTRR Sep 24 02:37:48.691454 (XEN) HVM d28v1 save: MTRR Sep 24 02:37:48.703409 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 24 02:37:48.703429 (XEN) HVM d28v0 save: CPU_XSAVE Sep 24 02:37:48.703442 (XEN) HVM d28v1 save: CPU_XSAVE Sep 24 02:37:48.703453 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 24 02:37:48.715419 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 24 02:37:48.715439 (XEN) HVM d28v0 save: VMCE_VCPU Sep 24 02:37:48.715451 (XEN) HVM d28v1 save: VMCE_VCPU Sep 24 02:37:48.715461 (XEN) HVM d28v0 save: TSC_ADJUST Sep 24 02:37:48.727416 (XEN) HVM d28v1 save: TSC_ADJUST Sep 24 02:37:48.727435 (XEN) HVM d28v0 save: CPU_MSR Sep 24 02:37:48.727446 (XEN) HVM d28v1 save: CPU_MSR Sep 24 02:37:48.739375 (XEN) HVM restore d28: CPU 0 Sep 24 02:37:48.739394 [ 2245.467901] xenbr0: port 2(vif28.0) entered blocking state Sep 24 02:37:49.519398 [ 2245.468108] xenbr0: port 2(vif28.0) entered disabled state Sep 24 02:37:49.531419 [ 2245.468280] vif vif-28-0 vif28.0: entered allmulticast mode Sep 24 02:37:49.543389 [ 2245.468477] vif vif-28-0 vif28.0: entered promiscuous mode Sep 24 02:37:49.543412 [ 2245.795007] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 02:37:49.855415 [ 2245.795193] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 02:37:49.855438 [ 2245.795387] vif28.0-emu: entered allmulticast mode Sep 24 02:37:49.867415 [ 2245.795576] vif28.0-emu: entered promiscuous mode Sep 24 02:37:49.867437 [ 2245.802627] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 02:37:49.879418 [ 2245.802771] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 24 02:37:49.879450 (d28) HVM Loader Sep 24 02:37:49.891409 (d28) Detected Xen v4.20-unstable Sep 24 02:37:49.891428 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:37:49.891441 (d28) System requested ROMBIOS Sep 24 02:37:49.891451 (d28) CPU speed is 1995 MHz Sep 24 02:37:49.903414 (d28) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:37:49.903435 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 24 02:37:49.915413 (d28) PCI-ISA link 0 routed to IRQ5 Sep 24 02:37:49.915431 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 24 02:37:49.927410 (d28) PCI-ISA link 1 routed to IRQ10 Sep 24 02:37:49.927429 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 24 02:37:49.927444 (d28) PCI-ISA link 2 routed to IRQ11 Sep 24 02:37:49.939413 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 24 02:37:49.939435 (d28) PCI-ISA link 3 routed to IRQ5 Sep 24 02:37:49.951412 (d28) pci dev 01:2 INTD->IRQ5 Sep 24 02:37:49.951431 (d28) pci dev 01:3 INTA->IRQ10 Sep 24 02:37:49.951441 (d28) pci dev 03:0 INTA->IRQ5 Sep 24 02:37:49.951451 (d28) pci dev 04:0 INTA->IRQ5 Sep 24 02:37:49.963367 (d28) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:37:49.975414 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:37:49.987411 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:37:49.987431 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:37:49.999409 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:37:49.999431 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:37:49.999443 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:37:50.011415 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:37:50.011435 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:37:50.023413 (d28) Multiprocessor initialisation: Sep 24 02:37:50.023432 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:37:50.035414 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:37:50.035437 (d28) Testing HVM environment: Sep 24 02:37:50.047408 (d28) Using scratch memory at 400000 Sep 24 02:37:50.047429 (d28) - REP INSB across page boundaries ... passed Sep 24 02:37:50.047443 (d28) - REP INSW across page boundaries ... passed Sep 24 02:37:50.059455 (d28) - GS base MSRs and SWAPGS ... passed Sep 24 02:37:50.059474 (d28) Passed 3 of 3 tests Sep 24 02:37:50.059485 (d28) Writing SMBIOS tables ... Sep 24 02:37:50.071412 (d28) Loading ROMBIOS ... Sep 24 02:37:50.071430 (d28) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:37:50.071444 (d28) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:37:50.083412 (d28) Creating MP tables ... Sep 24 02:37:50.083431 (d28) Loading Cirrus VGABIOS ... Sep 24 02:37:50.083442 (d28) Loading PCI Option ROM ... Sep 24 02:37:50.083453 (d28) - Manufacturer: https://ipxe.org Sep 24 02:37:50.095415 (d28) - Product name: iPXE Sep 24 02:37:50.095433 (d28) Option ROMs: Sep 24 02:37:50.095443 (d28) c0000-c8fff: VGA BIOS Sep 24 02:37:50.095453 (d28) c9000-da7ff: Etherboot ROM Sep 24 02:37:50.107413 (d28) Loading ACPI ... Sep 24 02:37:50.107430 (d28) vm86 TSS at fc102880 Sep 24 02:37:50.107441 (d28) BIOS map: Sep 24 02:37:50.107449 (d28) f0000-fffff: Main BIOS Sep 24 02:37:50.119410 (d28) E820 table: Sep 24 02:37:50.119426 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:37:50.119439 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:37:50.131411 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:37:50.131431 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:37:50.143420 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:37:50.143440 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:37:50.143453 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:37:50.155424 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:37:50.155452 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:37:50.167417 (d28) Invoking ROMBIOS ... Sep 24 02:37:50.167435 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:37:50.179376 (d28) Bochs BIOS - build: 06/23/99 Sep 24 02:37:50.203382 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:37:50.215409 (d28) Options: apmbios pcibios eltorito PMM Sep 24 02:37:50.215428 (d28) Sep 24 02:37:50.227376 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:37:50.239396 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:37:50.239416 (d28) Sep 24 02:37:50.251368 (d28) Sep 24 02:37:50.263391 (d28) Sep 24 02:37:50.263407 (d28) Press F12 for boot menu. Sep 24 02:37:50.263419 (d28) Sep 24 02:37:50.263426 (d28) Booting from CD-Rom... Sep 24 02:37:50.263436 (d28) 0MB medium detected Sep 24 02:37:50.275372 (d28) CDROM boot failure code : 0004 Sep 24 02:37:50.383367 (d28) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:37:50.491364 (d28) Sep 24 02:37:50.587361 (d28) Booting from Hard Disk... Sep 24 02:37:50.683374 [ 2262.656303] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 02:38:06.715425 [ 2262.656941] vif28.0-emu (unregistering): left allmulticast mode Sep 24 02:38:06.715451 [ 2262.657163] vif28.0-emu (unregistering): left promiscuous mode Sep 24 02:38:06.727419 [ 2262.657349] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 02:38:06.739364 (XEN) d28v0: upcall vector f3 Sep 24 02:38:06.979379 (XEN) Dom28 callback via changed to GSI 1 Sep 24 02:38:06.991378 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 24 02:38:09.467409 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 24 02:38:09.490222 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 24 02:38:09.491390 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 24 02:38:09.491413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 24 02:38:10.115405 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 24 02:38:13.271418 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 24 02:38:13.283392 [ 2269.256797] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 02:38:13.319411 [ 2269.257159] xenbr0: port 2(vif28.0) entered blocking state Sep 24 02:38:13.319435 [ 2269.257356] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 02:38:13.331411 [ 2269.274578] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:38:13.331441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 24 02:38:15.863424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 24 02:38:15.863449 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 24 02:38:15.875416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 24 02:38:15.887363 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 24 02:38:15.983418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 24 02:38:15.995416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 24 02:38:15.995439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 24 02:38:16.007419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 24 02:38:16.019358 [ 2295.687725] xenbr0: port 2(vif28.0) entered disabled state Sep 24 02:38:39.743398 [ 2295.842414] xenbr0: port 2(vif28.0) entered disabled state Sep 24 02:38:39.899413 [ 2295.842986] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 24 02:38:39.911420 [ 2295.843280] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 24 02:38:39.911444 [ 2295.843472] xenbr0: port 2(vif28.0) entered disabled state Sep 24 02:38:39.923387 (XEN) HVM d29v0 save: CPU Sep 24 02:39:05.291470 (XEN) HVM d29v1 save: CPU Sep 24 02:39:05.303494 (XEN) HVM d29 save: PIC Sep 24 02:39:05.303513 (XEN) HVM d29 save: IOAPIC Sep 24 02:39:05.303524 (XEN) HVM d29v0 save: LAPIC Sep 24 02:39:05.303533 (XEN) HVM d29v1 save: LAPIC Sep 24 02:39:05.303543 (XEN) HVM d29v0 save: LAPIC_REGS Sep 24 02:39:05.315492 (XEN) HVM d29v1 save: LAPIC_REGS Sep 24 02:39:05.315510 (XEN) HVM d29 save: PCI_IRQ Sep 24 02:39:05.315521 (XEN) HVM d29 save: ISA_IRQ Sep 24 02:39:05.315531 (XEN) HVM d29 save: PCI_LINK Sep 24 02:39:05.327490 (XEN) HVM d29 save: PIT Sep 24 02:39:05.327508 (XEN) HVM d29 save: RTC Sep 24 02:39:05.327518 (XEN) HVM d29 save: HPET Sep 24 02:39:05.327527 (XEN) HVM d29 save: PMTIMER Sep 24 02:39:05.339487 (XEN) HVM d29v0 save: MTRR Sep 24 02:39:05.339505 (XEN) HVM d29v1 save: MTRR Sep 24 02:39:05.339516 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 24 02:39:05.339527 (XEN) HVM d29v0 save: CPU_XSAVE Sep 24 02:39:05.351488 (XEN) HVM d29v1 save: CPU_XSAVE Sep 24 02:39:05.351507 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 24 02:39:05.351519 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 24 02:39:05.363488 (XEN) HVM d29v0 save: VMCE_VCPU Sep 24 02:39:05.363507 (XEN) HVM d29v1 save: VMCE_VCPU Sep 24 02:39:05.363519 (XEN) HVM d29v0 save: TSC_ADJUST Sep 24 02:39:05.363529 (XEN) HVM d29v1 save: TSC_ADJUST Sep 24 02:39:05.375482 (XEN) HVM d29v0 save: CPU_MSR Sep 24 02:39:05.375501 (XEN) HVM d29v1 save: CPU_MSR Sep 24 02:39:05.375512 (XEN) HVM restore d29: CPU 0 Sep 24 02:39:05.375522 [ 2322.148636] xenbr0: port 2(vif29.0) entered blocking state Sep 24 02:39:06.203506 [ 2322.148872] xenbr0: port 2(vif29.0) entered disabled state Sep 24 02:39:06.215492 [ 2322.149146] vif vif-29-0 vif29.0: entered allmulticast mode Sep 24 02:39:06.215514 [ 2322.149429] vif vif-29-0 vif29.0: entered promiscuous mode Sep 24 02:39:06.227463 [ 2322.484712] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 02:39:06.539480 [ 2322.484878] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 02:39:06.551492 [ 2322.485054] vif29.0-emu: entered allmulticast mode Sep 24 02:39:06.551513 [ 2322.485251] vif29.0-emu: entered promiscuous mode Sep 24 02:39:06.563490 [ 2322.491971] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 02:39:06.563511 [ 2322.492132] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 24 02:39:06.575493 (d29) HVM Loader Sep 24 02:39:06.575509 (d29) Detected Xen v4.20-unstable Sep 24 02:39:06.575521 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:39:06.587490 (d29) System requested ROMBIOS Sep 24 02:39:06.587508 (d29) CPU speed is 1995 MHz Sep 24 02:39:06.587519 (d29) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:39:06.599488 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 24 02:39:06.599511 (d29) PCI-ISA link 0 routed to IRQ5 Sep 24 02:39:06.611489 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 24 02:39:06.611511 (d29) PCI-ISA link 1 routed to IRQ10 Sep 24 02:39:06.623486 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 24 02:39:06.623509 (d29) PCI-ISA link 2 routed to IRQ11 Sep 24 02:39:06.623520 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 24 02:39:06.635490 (d29) PCI-ISA link 3 routed to IRQ5 Sep 24 02:39:06.635509 (d29) pci dev 01:2 INTD->IRQ5 Sep 24 02:39:06.635520 (d29) pci dev 01:3 INTA->IRQ10 Sep 24 02:39:06.647478 (d29) pci dev 03:0 INTA->IRQ5 Sep 24 02:39:06.647496 (d29) pci dev 04:0 INTA->IRQ5 Sep 24 02:39:06.647507 (d29) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:39:06.671490 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:39:06.671510 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:39:06.683488 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:39:06.683507 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:39:06.695485 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:39:06.695505 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:39:06.707484 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:39:06.707512 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:39:06.707526 (d29) Multiprocessor initialisation: Sep 24 02:39:06.719489 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:39:06.719512 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:39:06.731495 (d29) Testing HVM environment: Sep 24 02:39:06.731513 (d29) Using scratch memory at 400000 Sep 24 02:39:06.743486 (d29) - REP INSB across page boundaries ... passed Sep 24 02:39:06.743507 (d29) - REP INSW across page boundaries ... passed Sep 24 02:39:06.743520 (d29) - GS base MSRs and SWAPGS ... passed Sep 24 02:39:06.755490 (d29) Passed 3 of 3 tests Sep 24 02:39:06.755508 (d29) Writing SMBIOS tables ... Sep 24 02:39:06.755519 (d29) Loading ROMBIOS ... Sep 24 02:39:06.767486 (d29) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:39:06.767508 (d29) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:39:06.767522 (d29) Creating MP tables ... Sep 24 02:39:06.779485 (d29) Loading Cirrus VGABIOS ... Sep 24 02:39:06.779503 (d29) Loading PCI Option ROM ... Sep 24 02:39:06.779515 (d29) - Manufacturer: https://ipxe.org Sep 24 02:39:06.791486 (d29) - Product name: iPXE Sep 24 02:39:06.791505 (d29) Option ROMs: Sep 24 02:39:06.791515 (d29) c0000-c8fff: VGA BIOS Sep 24 02:39:06.791525 (d29) c9000-da7ff: Etherboot ROM Sep 24 02:39:06.791536 (d29) Loading ACPI ... Sep 24 02:39:06.803489 (d29) vm86 TSS at fc102880 Sep 24 02:39:06.803507 (d29) BIOS map: Sep 24 02:39:06.803517 (d29) f0000-fffff: Main BIOS Sep 24 02:39:06.803527 (d29) E820 table: Sep 24 02:39:06.803536 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:39:06.815491 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:39:06.815512 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:39:06.827492 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:39:06.827512 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:39:06.839492 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:39:06.839512 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:39:06.851488 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:39:06.851509 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:39:06.863484 (d29) Invoking ROMBIOS ... Sep 24 02:39:06.863502 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:39:06.875437 (d29) Bochs BIOS - build: 06/23/99 Sep 24 02:39:06.935453 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:39:06.947472 (d29) Options: apmbios pcibios eltorito PMM Sep 24 02:39:06.959438 (d29) Sep 24 02:39:06.959454 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:39:06.971469 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:39:06.983465 (d29) Sep 24 02:39:06.995437 (d29) Sep 24 02:39:07.007372 (d29) Sep 24 02:39:07.007387 (d29) Press F12 for boot menu. Sep 24 02:39:07.019393 (d29) Sep 24 02:39:07.019408 (d29) Booting from CD-Rom... Sep 24 02:39:07.019418 (d29) 0MB medium detected Sep 24 02:39:07.031377 (d29) CDROM boot failure code : 0004 Sep 24 02:39:07.175376 (d29) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:39:07.319391 (d29) Sep 24 02:39:07.451360 (d29) Booting from Hard Disk... Sep 24 02:39:07.583377 [ 2340.569594] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 02:39:24.635414 [ 2340.570223] vif29.0-emu (unregistering): left allmulticast mode Sep 24 02:39:24.635441 [ 2340.570415] vif29.0-emu (unregistering): left promiscuous mode Sep 24 02:39:24.647400 [ 2340.570598] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 02:39:24.647423 (XEN) d29v0: upcall vector f3 Sep 24 02:39:24.911395 (XEN) Dom29 callback via changed to GSI 1 Sep 24 02:39:24.911415 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 24 02:39:27.455400 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 24 02:39:27.467410 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 24 02:39:27.479397 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 24 02:39:27.491390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 24 02:39:28.127369 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 24 02:39:31.151422 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 24 02:39:31.163383 [ 2347.124557] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 02:39:31.187412 [ 2347.124997] xenbr0: port 2(vif29.0) entered blocking state Sep 24 02:39:31.187435 [ 2347.125226] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 02:39:31.199413 [ 2347.127658] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:39:31.211363 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000639 unimplemented Sep 24 02:39:33.647416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000611 unimplemented Sep 24 02:39:33.659412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000619 unimplemented Sep 24 02:39:33.659434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000606 unimplemented Sep 24 02:39:33.671397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 24 02:39:33.839408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 24 02:39:33.839432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 24 02:39:33.851413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 24 02:39:33.851436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 24 02:39:33.863388 [ 2375.377324] xenbr0: port 2(vif29.0) entered disabled state Sep 24 02:39:59.435506 [ 2375.530527] xenbr0: port 2(vif29.0) entered disabled state Sep 24 02:39:59.591527 [ 2375.531056] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 24 02:39:59.603522 [ 2375.531254] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 24 02:39:59.603547 [ 2375.531442] xenbr0: port 2(vif29.0) entered disabled state Sep 24 02:39:59.615485 (XEN) HVM d30v0 save: CPU Sep 24 02:40:25.011491 (XEN) HVM d30v1 save: CPU Sep 24 02:40:25.023415 (XEN) HVM d30 save: PIC Sep 24 02:40:25.023433 (XEN) HVM d30 save: IOAPIC Sep 24 02:40:25.023445 (XEN) HVM d30v0 save: LAPIC Sep 24 02:40:25.023455 (XEN) HVM d30v1 save: LAPIC Sep 24 02:40:25.035410 (XEN) HVM d30v0 save: LAPIC_REGS Sep 24 02:40:25.035430 (XEN) HVM d30v1 save: LAPIC_REGS Sep 24 02:40:25.035442 (XEN) HVM d30 save: PCI_IRQ Sep 24 02:40:25.035452 (XEN) HVM d30 save: ISA_IRQ Sep 24 02:40:25.047411 (XEN) HVM d30 save: PCI_LINK Sep 24 02:40:25.047431 (XEN) HVM d30 save: PIT Sep 24 02:40:25.047441 (XEN) HVM d30 save: RTC Sep 24 02:40:25.047451 (XEN) HVM d30 save: HPET Sep 24 02:40:25.047461 (XEN) HVM d30 save: PMTIMER Sep 24 02:40:25.059415 (XEN) HVM d30v0 save: MTRR Sep 24 02:40:25.059433 (XEN) HVM d30v1 save: MTRR Sep 24 02:40:25.059444 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 24 02:40:25.059456 (XEN) HVM d30v0 save: CPU_XSAVE Sep 24 02:40:25.071414 (XEN) HVM d30v1 save: CPU_XSAVE Sep 24 02:40:25.071433 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 24 02:40:25.071444 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 24 02:40:25.083412 (XEN) HVM d30v0 save: VMCE_VCPU Sep 24 02:40:25.083432 (XEN) HVM d30v1 save: VMCE_VCPU Sep 24 02:40:25.083443 (XEN) HVM d30v0 save: TSC_ADJUST Sep 24 02:40:25.083454 (XEN) HVM d30v1 save: TSC_ADJUST Sep 24 02:40:25.095410 (XEN) HVM d30v0 save: CPU_MSR Sep 24 02:40:25.095428 (XEN) HVM d30v1 save: CPU_MSR Sep 24 02:40:25.095440 (XEN) HVM restore d30: CPU 0 Sep 24 02:40:25.095450 [ 2401.847483] xenbr0: port 2(vif30.0) entered blocking state Sep 24 02:40:25.911414 [ 2401.847659] xenbr0: port 2(vif30.0) entered disabled state Sep 24 02:40:25.911437 [ 2401.847819] vif vif-30-0 vif30.0: entered allmulticast mode Sep 24 02:40:25.923409 [ 2401.848033] vif vif-30-0 vif30.0: entered promiscuous mode Sep 24 02:40:25.923443 [ 2402.184494] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 02:40:26.247415 [ 2402.184721] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 02:40:26.247437 [ 2402.184965] vif30.0-emu: entered allmulticast mode Sep 24 02:40:26.259415 [ 2402.185264] vif30.0-emu: entered promiscuous mode Sep 24 02:40:26.259436 [ 2402.196048] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 02:40:26.271416 [ 2402.196252] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 24 02:40:26.271438 (d30) HVM Loader Sep 24 02:40:26.283403 (d30) Detected Xen v4.20-unstable Sep 24 02:40:26.283422 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:40:26.295410 (d30) System requested ROMBIOS Sep 24 02:40:26.295429 (d30) CPU speed is 1995 MHz Sep 24 02:40:26.295440 (d30) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:40:26.307413 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 24 02:40:26.307434 (d30) PCI-ISA link 0 routed to IRQ5 Sep 24 02:40:26.307446 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 24 02:40:26.319416 (d30) PCI-ISA link 1 routed to IRQ10 Sep 24 02:40:26.319435 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 24 02:40:26.331413 (d30) PCI-ISA link 2 routed to IRQ11 Sep 24 02:40:26.331432 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 24 02:40:26.343412 (d30) PCI-ISA link 3 routed to IRQ5 Sep 24 02:40:26.343431 (d30) pci dev 01:2 INTD->IRQ5 Sep 24 02:40:26.343442 (d30) pci dev 01:3 INTA->IRQ10 Sep 24 02:40:26.343452 (d30) pci dev 03:0 INTA->IRQ5 Sep 24 02:40:26.355381 (d30) pci dev 04:0 INTA->IRQ5 Sep 24 02:40:26.355399 (d30) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:40:26.379414 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:40:26.379434 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:40:26.391413 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:40:26.391433 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:40:26.403411 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:40:26.403432 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:40:26.403444 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:40:26.415419 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:40:26.415438 (d30) Multiprocessor initialisation: Sep 24 02:40:26.427413 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:40:26.427436 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:40:26.439420 (d30) Testing HVM environment: Sep 24 02:40:26.439438 (d30) Using scratch memory at 400000 Sep 24 02:40:26.451410 (d30) - REP INSB across page boundaries ... passed Sep 24 02:40:26.451430 (d30) - REP INSW across page boundaries ... passed Sep 24 02:40:26.451443 (d30) - GS base MSRs and SWAPGS ... passed Sep 24 02:40:26.463414 (d30) Passed 3 of 3 tests Sep 24 02:40:26.463432 (d30) Writing SMBIOS tables ... Sep 24 02:40:26.463443 (d30) Loading ROMBIOS ... Sep 24 02:40:26.463453 (d30) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:40:26.475427 (d30) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:40:26.475448 (d30) Creating MP tables ... Sep 24 02:40:26.487413 (d30) Loading Cirrus VGABIOS ... Sep 24 02:40:26.487431 (d30) Loading PCI Option ROM ... Sep 24 02:40:26.487443 (d30) - Manufacturer: https://ipxe.org Sep 24 02:40:26.499414 (d30) - Product name: iPXE Sep 24 02:40:26.499432 (d30) Option ROMs: Sep 24 02:40:26.499442 (d30) c0000-c8fff: VGA BIOS Sep 24 02:40:26.499452 (d30) c9000-da7ff: Etherboot ROM Sep 24 02:40:26.499463 (d30) Loading ACPI ... Sep 24 02:40:26.511415 (d30) vm86 TSS at fc102880 Sep 24 02:40:26.511432 (d30) BIOS map: Sep 24 02:40:26.511442 (d30) f0000-fffff: Main BIOS Sep 24 02:40:26.511452 (d30) E820 table: Sep 24 02:40:26.511460 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:40:26.523421 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:40:26.523443 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:40:26.535413 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:40:26.535433 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:40:26.547391 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:40:26.547411 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:40:26.559416 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:40:26.559436 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:40:26.571418 (d30) Invoking ROMBIOS ... Sep 24 02:40:26.571436 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:40:26.571452 (d30) Bochs BIOS - build: 06/23/99 Sep 24 02:40:26.619381 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:40:26.631391 (d30) Options: apmbios pcibios eltorito PMM Sep 24 02:40:26.643384 (d30) Sep 24 02:40:26.643400 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:40:26.667380 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:40:26.679389 (d30) Sep 24 02:40:26.679404 (d30) Sep 24 02:40:26.691369 (d30) Sep 24 02:40:26.691384 (d30) Press F12 for boot menu. Sep 24 02:40:26.703392 (d30) Sep 24 02:40:26.703407 (d30) Booting from CD-Rom... Sep 24 02:40:26.715370 (d30) 0MB medium detected Sep 24 02:40:26.715388 (d30) CDROM boot failure code : 0004 Sep 24 02:40:26.847377 (d30) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:40:26.979390 (d30) Sep 24 02:40:27.087368 (d30) Booting from Hard Disk... Sep 24 02:40:27.183376 [ 2419.837702] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 02:40:43.903417 [ 2419.838376] vif30.0-emu (unregistering): left allmulticast mode Sep 24 02:40:43.903441 [ 2419.838518] vif30.0-emu (unregistering): left promiscuous mode Sep 24 02:40:43.915405 [ 2419.838638] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 02:40:43.915429 (XEN) d30v0: upcall vector f3 Sep 24 02:40:44.167397 (XEN) Dom30 callback via changed to GSI 1 Sep 24 02:40:44.167416 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 24 02:40:46.747404 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 24 02:40:46.759399 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 24 02:40:46.759421 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 24 02:40:46.771395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 24 02:40:47.347402 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 24 02:40:50.623412 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 24 02:40:50.623438 [ 2426.642044] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 02:40:50.707411 [ 2426.642983] xenbr0: port 2(vif30.0) entered blocking state Sep 24 02:40:50.707434 [ 2426.643205] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 02:40:50.719412 [ 2426.644586] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:40:50.731358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 02:40:53.011420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 02:40:53.023409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 02:40:53.023433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 24 02:40:53.035377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 24 02:40:53.059418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 24 02:40:53.059440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 24 02:40:53.071422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 24 02:40:53.083371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 02:40:53.179422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 02:40:53.179453 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 24 02:40:53.191418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 02:40:53.203388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 24 02:40:53.203411 [ 2451.458380] xenbr0: port 2(vif30.0) entered disabled state Sep 24 02:41:15.523378 [ 2451.620449] xenbr0: port 2(vif30.0) entered disabled state Sep 24 02:41:15.679412 [ 2451.621522] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 24 02:41:15.702046 [ 2451.621724] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 24 02:41:15.702075 [ 2451.621920] xenbr0: port 2(vif30.0) entered disabled state Sep 24 02:41:15.703396 (XEN) HVM d31v0 save: CPU Sep 24 02:41:41.059405 (XEN) HVM d31v1 save: CPU Sep 24 02:41:41.059424 (XEN) HVM d31 save: PIC Sep 24 02:41:41.059434 (XEN) HVM d31 save: IOAPIC Sep 24 02:41:41.071411 (XEN) HVM d31v0 save: LAPIC Sep 24 02:41:41.071430 (XEN) HVM d31v1 save: LAPIC Sep 24 02:41:41.071441 (XEN) HVM d31v0 save: LAPIC_REGS Sep 24 02:41:41.071452 (XEN) HVM d31v1 save: LAPIC_REGS Sep 24 02:41:41.083413 (XEN) HVM d31 save: PCI_IRQ Sep 24 02:41:41.083432 (XEN) HVM d31 save: ISA_IRQ Sep 24 02:41:41.083443 (XEN) HVM d31 save: PCI_LINK Sep 24 02:41:41.083454 (XEN) HVM d31 save: PIT Sep 24 02:41:41.095412 (XEN) HVM d31 save: RTC Sep 24 02:41:41.095430 (XEN) HVM d31 save: HPET Sep 24 02:41:41.095441 (XEN) HVM d31 save: PMTIMER Sep 24 02:41:41.095451 (XEN) HVM d31v0 save: MTRR Sep 24 02:41:41.107411 (XEN) HVM d31v1 save: MTRR Sep 24 02:41:41.107430 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 24 02:41:41.107443 (XEN) HVM d31v0 save: CPU_XSAVE Sep 24 02:41:41.107454 (XEN) HVM d31v1 save: CPU_XSAVE Sep 24 02:41:41.119413 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 24 02:41:41.119432 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 24 02:41:41.119444 (XEN) HVM d31v0 save: VMCE_VCPU Sep 24 02:41:41.119455 (XEN) HVM d31v1 save: VMCE_VCPU Sep 24 02:41:41.131413 (XEN) HVM d31v0 save: TSC_ADJUST Sep 24 02:41:41.131432 (XEN) HVM d31v1 save: TSC_ADJUST Sep 24 02:41:41.131444 (XEN) HVM d31v0 save: CPU_MSR Sep 24 02:41:41.143387 (XEN) HVM d31v1 save: CPU_MSR Sep 24 02:41:41.143407 (XEN) HVM restore d31: CPU 0 Sep 24 02:41:41.143418 [ 2477.915964] xenbr0: port 2(vif31.0) entered blocking state Sep 24 02:41:41.983413 [ 2477.916190] xenbr0: port 2(vif31.0) entered disabled state Sep 24 02:41:41.983436 [ 2477.916409] vif vif-31-0 vif31.0: entered allmulticast mode Sep 24 02:41:41.995404 [ 2477.916650] vif vif-31-0 vif31.0: entered promiscuous mode Sep 24 02:41:41.995426 [ 2478.255689] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 02:41:42.319422 [ 2478.255871] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 02:41:42.319445 [ 2478.256048] vif31.0-emu: entered allmulticast mode Sep 24 02:41:42.331418 [ 2478.256247] vif31.0-emu: entered promiscuous mode Sep 24 02:41:42.331439 [ 2478.263310] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 02:41:42.343414 [ 2478.263455] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 24 02:41:42.355411 (d31) HVM Loader Sep 24 02:41:42.355428 (d31) Detected Xen v4.20-unstable Sep 24 02:41:42.355441 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:41:42.355454 (d31) System requested ROMBIOS Sep 24 02:41:42.367419 (d31) CPU speed is 1995 MHz Sep 24 02:41:42.367437 (d31) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:41:42.367453 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 24 02:41:42.379416 (d31) PCI-ISA link 0 routed to IRQ5 Sep 24 02:41:42.379435 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 24 02:41:42.391412 (d31) PCI-ISA link 1 routed to IRQ10 Sep 24 02:41:42.391431 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 24 02:41:42.403409 (d31) PCI-ISA link 2 routed to IRQ11 Sep 24 02:41:42.403429 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 24 02:41:42.403453 (d31) PCI-ISA link 3 routed to IRQ5 Sep 24 02:41:42.415413 (d31) pci dev 01:2 INTD->IRQ5 Sep 24 02:41:42.415431 (d31) pci dev 01:3 INTA->IRQ10 Sep 24 02:41:42.415442 (d31) pci dev 03:0 INTA->IRQ5 Sep 24 02:41:42.415451 (d31) pci dev 04:0 INTA->IRQ5 Sep 24 02:41:42.427370 (d31) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:41:42.463411 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:41:42.463431 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:41:42.463443 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:41:42.475424 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:41:42.475443 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:41:42.487411 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:41:42.487431 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:41:42.499413 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:41:42.499433 (d31) Multiprocessor initialisation: Sep 24 02:41:42.499444 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:41:42.511424 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:41:42.523419 (d31) Testing HVM environment: Sep 24 02:41:42.523438 (d31) Using scratch memory at 400000 Sep 24 02:41:42.523450 (d31) - REP INSB across page boundaries ... passed Sep 24 02:41:42.535411 (d31) - REP INSW across page boundaries ... passed Sep 24 02:41:42.535432 (d31) - GS base MSRs and SWAPGS ... passed Sep 24 02:41:42.535444 (d31) Passed 3 of 3 tests Sep 24 02:41:42.547411 (d31) Writing SMBIOS tables ... Sep 24 02:41:42.547430 (d31) Loading ROMBIOS ... Sep 24 02:41:42.547440 (d31) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:41:42.559411 (d31) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:41:42.559432 (d31) Creating MP tables ... Sep 24 02:41:42.559443 (d31) Loading Cirrus VGABIOS ... Sep 24 02:41:42.559454 (d31) Loading PCI Option ROM ... Sep 24 02:41:42.571415 (d31) - Manufacturer: https://ipxe.org Sep 24 02:41:42.571434 (d31) - Product name: iPXE Sep 24 02:41:42.571445 (d31) Option ROMs: Sep 24 02:41:42.583409 (d31) c0000-c8fff: VGA BIOS Sep 24 02:41:42.583427 (d31) c9000-da7ff: Etherboot ROM Sep 24 02:41:42.583439 (d31) Loading ACPI ... Sep 24 02:41:42.583448 (d31) vm86 TSS at fc102880 Sep 24 02:41:42.583458 (d31) BIOS map: Sep 24 02:41:42.595412 (d31) f0000-fffff: Main BIOS Sep 24 02:41:42.595430 (d31) E820 table: Sep 24 02:41:42.595440 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:41:42.595452 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:41:42.607416 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:41:42.607435 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:41:42.619417 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:41:42.619436 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:41:42.631411 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:41:42.631431 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:41:42.643414 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:41:42.643434 (d31) Invoking ROMBIOS ... Sep 24 02:41:42.643445 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:41:42.655397 (d31) Bochs BIOS - build: 06/23/99 Sep 24 02:41:42.667351 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:41:42.679396 (d31) Options: apmbios pcibios eltorito PMM Sep 24 02:41:42.691381 (d31) Sep 24 02:41:42.691396 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:41:42.703403 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:41:42.715377 (d31) Sep 24 02:41:42.715393 (d31) Sep 24 02:41:42.727392 (d31) Sep 24 02:41:42.727407 (d31) Press F12 for boot menu. Sep 24 02:41:42.727418 (d31) Sep 24 02:41:42.727426 (d31) Booting from CD-Rom... Sep 24 02:41:42.739385 (d31) 0MB medium detected Sep 24 02:41:42.739403 (d31) CDROM boot failure code : 0004 Sep 24 02:41:42.835377 (d31) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:41:42.943389 (d31) Sep 24 02:41:43.027364 (d31) Booting from Hard Disk... Sep 24 02:41:43.135377 [ 2496.079565] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 02:42:00.139492 [ 2496.080126] vif31.0-emu (unregistering): left allmulticast mode Sep 24 02:42:00.151499 [ 2496.080257] vif31.0-emu (unregistering): left promiscuous mode Sep 24 02:42:00.151522 [ 2496.080381] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 02:42:00.163464 (XEN) d31v0: upcall vector f3 Sep 24 02:42:00.427458 (XEN) Dom31 callback via changed to GSI 1 Sep 24 02:42:00.427477 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 24 02:42:03.535468 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 24 02:42:03.535491 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 24 02:42:03.547484 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 24 02:42:03.559451 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 24 02:42:04.123477 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 24 02:42:07.051505 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Sep 24 02:42:07.063467 [ 2503.061015] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 02:42:07.123492 [ 2503.061526] xenbr0: port 2(vif31.0) entered blocking state Sep 24 02:42:07.123513 [ 2503.061741] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 02:42:07.135472 [ 2503.126724] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:42:07.195463 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000639 unimplemented Sep 24 02:42:09.727487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000611 unimplemented Sep 24 02:42:09.739492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000619 unimplemented Sep 24 02:42:09.739515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000606 unimplemented Sep 24 02:42:09.751476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 24 02:42:09.931493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 24 02:42:09.931516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 24 02:42:09.943493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 24 02:42:09.955476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 24 02:42:09.955499 [ 2527.498176] xenbr0: port 2(vif31.0) entered disabled state Sep 24 02:42:31.559478 [ 2527.635351] xenbr0: port 2(vif31.0) entered disabled state Sep 24 02:42:31.703488 [ 2527.635953] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 24 02:42:31.703512 [ 2527.636209] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 24 02:42:31.715486 [ 2527.636401] xenbr0: port 2(vif31.0) entered disabled state Sep 24 02:42:31.715508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:42:38.063471 (XEN) HVM d32v0 save: CPU Sep 24 02:42:57.087496 (XEN) HVM d32v1 save: CPU Sep 24 02:42:57.087517 (XEN) HVM d32 save: PIC Sep 24 02:42:57.087527 (XEN) HVM d32 save: IOAPIC Sep 24 02:42:57.087537 (XEN) HVM d32v0 save: LAPIC Sep 24 02:42:57.099487 (XEN) HVM d32v1 save: LAPIC Sep 24 02:42:57.099506 (XEN) HVM d32v0 save: LAPIC_REGS Sep 24 02:42:57.099518 (XEN) HVM d32v1 save: LAPIC_REGS Sep 24 02:42:57.099529 (XEN) HVM d32 save: PCI_IRQ Sep 24 02:42:57.111492 (XEN) HVM d32 save: ISA_IRQ Sep 24 02:42:57.111511 (XEN) HVM d32 save: PCI_LINK Sep 24 02:42:57.111522 (XEN) HVM d32 save: PIT Sep 24 02:42:57.111532 (XEN) HVM d32 save: RTC Sep 24 02:42:57.123488 (XEN) HVM d32 save: HPET Sep 24 02:42:57.123507 (XEN) HVM d32 save: PMTIMER Sep 24 02:42:57.123518 (XEN) HVM d32v0 save: MTRR Sep 24 02:42:57.123528 (XEN) HVM d32v1 save: MTRR Sep 24 02:42:57.123547 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 24 02:42:57.135490 (XEN) HVM d32v0 save: CPU_XSAVE Sep 24 02:42:57.135508 (XEN) HVM d32v1 save: CPU_XSAVE Sep 24 02:42:57.135519 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 24 02:42:57.147488 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 24 02:42:57.147507 (XEN) HVM d32v0 save: VMCE_VCPU Sep 24 02:42:57.147518 (XEN) HVM d32v1 save: VMCE_VCPU Sep 24 02:42:57.147528 (XEN) HVM d32v0 save: TSC_ADJUST Sep 24 02:42:57.159491 (XEN) HVM d32v1 save: TSC_ADJUST Sep 24 02:42:57.159509 (XEN) HVM d32v0 save: CPU_MSR Sep 24 02:42:57.159520 (XEN) HVM d32v1 save: CPU_MSR Sep 24 02:42:57.159529 (XEN) HVM restore d32: CPU 0 Sep 24 02:42:57.171452 [ 2553.931730] xenbr0: port 2(vif32.0) entered blocking state Sep 24 02:42:57.999489 [ 2553.931998] xenbr0: port 2(vif32.0) entered disabled state Sep 24 02:42:57.999511 [ 2553.932213] vif vif-32-0 vif32.0: entered allmulticast mode Sep 24 02:42:58.011478 [ 2553.932506] vif vif-32-0 vif32.0: entered promiscuous mode Sep 24 02:42:58.011500 [ 2554.284629] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 02:42:58.347493 [ 2554.284866] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 02:42:58.359489 [ 2554.285144] vif32.0-emu: entered allmulticast mode Sep 24 02:42:58.359510 [ 2554.285431] vif32.0-emu: entered promiscuous mode Sep 24 02:42:58.371486 [ 2554.296739] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 02:42:58.371510 [ 2554.296944] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 24 02:42:58.383466 (d32) HVM Loader Sep 24 02:42:58.383482 (d32) Detected Xen v4.20-unstable Sep 24 02:42:58.395494 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:42:58.395515 (d32) System requested ROMBIOS Sep 24 02:42:58.395526 (d32) CPU speed is 1995 MHz Sep 24 02:42:58.395536 (d32) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:42:58.407494 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 24 02:42:58.407516 (d32) PCI-ISA link 0 routed to IRQ5 Sep 24 02:42:58.419490 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 24 02:42:58.419513 (d32) PCI-ISA link 1 routed to IRQ10 Sep 24 02:42:58.431487 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 24 02:42:58.431510 (d32) PCI-ISA link 2 routed to IRQ11 Sep 24 02:42:58.431522 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 24 02:42:58.443493 (d32) PCI-ISA link 3 routed to IRQ5 Sep 24 02:42:58.443512 (d32) pci dev 01:2 INTD->IRQ5 Sep 24 02:42:58.455475 (d32) pci dev 01:3 INTA->IRQ10 Sep 24 02:42:58.455493 (d32) pci dev 03:0 INTA->IRQ5 Sep 24 02:42:58.455504 (d32) pci dev 04:0 INTA->IRQ5 Sep 24 02:42:58.455514 (d32) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:42:58.479484 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:42:58.491489 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:42:58.491509 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:42:58.503486 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:42:58.503506 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:42:58.503519 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:42:58.515491 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:42:58.515511 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:42:58.527489 (d32) Multiprocessor initialisation: Sep 24 02:42:58.527508 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:42:58.539491 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:42:58.539514 (d32) Testing HVM environment: Sep 24 02:42:58.551416 (d32) Using scratch memory at 400000 Sep 24 02:42:58.551435 (d32) - REP INSB across page boundaries ... passed Sep 24 02:42:58.551449 (d32) - REP INSW across page boundaries ... passed Sep 24 02:42:58.563415 (d32) - GS base MSRs and SWAPGS ... passed Sep 24 02:42:58.563435 (d32) Passed 3 of 3 tests Sep 24 02:42:58.563445 (d32) Writing SMBIOS tables ... Sep 24 02:42:58.575422 (d32) Loading ROMBIOS ... Sep 24 02:42:58.575440 (d32) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:42:58.575454 (d32) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:42:58.587416 (d32) Creating MP tables ... Sep 24 02:42:58.587435 (d32) Loading Cirrus VGABIOS ... Sep 24 02:42:58.587446 (d32) Loading PCI Option ROM ... Sep 24 02:42:58.599413 (d32) - Manufacturer: https://ipxe.org Sep 24 02:42:58.599433 (d32) - Product name: iPXE Sep 24 02:42:58.599444 (d32) Option ROMs: Sep 24 02:42:58.599453 (d32) c0000-c8fff: VGA BIOS Sep 24 02:42:58.611410 (d32) c9000-da7ff: Etherboot ROM Sep 24 02:42:58.611429 (d32) Loading ACPI ... Sep 24 02:42:58.611440 (d32) vm86 TSS at fc102880 Sep 24 02:42:58.611450 (d32) BIOS map: Sep 24 02:42:58.611458 (d32) f0000-fffff: Main BIOS Sep 24 02:42:58.623418 (d32) E820 table: Sep 24 02:42:58.623435 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:42:58.623448 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:42:58.635416 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:42:58.635436 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:42:58.647413 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:42:58.647433 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:42:58.659411 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:42:58.659431 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:42:58.671412 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:42:58.671432 (d32) Invoking ROMBIOS ... Sep 24 02:42:58.671443 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:42:58.683381 (d32) Bochs BIOS - build: 06/23/99 Sep 24 02:42:58.731376 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:42:58.743401 (d32) Options: apmbios pcibios eltorito PMM Sep 24 02:42:58.755368 (d32) Sep 24 02:42:58.755383 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:42:58.767392 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:42:58.779395 (d32) Sep 24 02:42:58.779411 (d32) Sep 24 02:42:58.803368 (d32) Sep 24 02:42:58.803383 (d32) Press F12 for boot menu. Sep 24 02:42:58.815390 (d32) Sep 24 02:42:58.815405 (d32) Booting from CD-Rom... Sep 24 02:42:58.815416 (d32) 0MB medium detected Sep 24 02:42:58.827374 (d32) CDROM boot failure code : 0004 Sep 24 02:42:58.959379 (d32) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:42:59.103401 (d32) Sep 24 02:42:59.223371 (d32) Booting from Hard Disk... Sep 24 02:42:59.355375 [ 2572.546115] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 02:43:16.607417 [ 2572.546732] vif32.0-emu (unregistering): left allmulticast mode Sep 24 02:43:16.619416 [ 2572.546924] vif32.0-emu (unregistering): left promiscuous mode Sep 24 02:43:16.619438 [ 2572.547139] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 02:43:16.631394 (XEN) d32v0: upcall vector f3 Sep 24 02:43:16.895381 (XEN) Dom32 callback via changed to GSI 1 Sep 24 02:43:16.907379 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 24 02:43:19.823404 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 24 02:43:19.835389 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 24 02:43:19.835412 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 24 02:43:19.847397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 24 02:43:20.555393 [ 2579.640992] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:43:23.711421 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 24 02:43:23.723417 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 24 02:43:23.723443 [ 2579.667086] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 02:43:23.735414 [ 2579.667490] xenbr0: port 2(vif32.0) entered blocking state Sep 24 02:43:23.735446 [ 2579.667687] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 02:43:23.747371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 24 02:43:26.319415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 24 02:43:26.331415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 24 02:43:26.331438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 24 02:43:26.343388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 24 02:43:26.379406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 24 02:43:26.391416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 24 02:43:26.403391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 24 02:43:26.403414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 24 02:43:26.499410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 24 02:43:26.511419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 24 02:43:26.523414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 24 02:43:26.523437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 24 02:43:26.535375 [ 2607.999582] xenbr0: port 2(vif32.0) entered disabled state Sep 24 02:43:52.059402 [ 2608.136459] xenbr0: port 2(vif32.0) entered disabled state Sep 24 02:43:52.203418 [ 2608.137132] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 24 02:43:52.203441 [ 2608.137354] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 24 02:43:52.215421 [ 2608.137545] xenbr0: port 2(vif32.0) entered disabled state Sep 24 02:43:52.227371 (XEN) HVM d33v0 save: CPU Sep 24 02:44:17.615408 (XEN) HVM d33v1 save: CPU Sep 24 02:44:17.615427 (XEN) HVM d33 save: PIC Sep 24 02:44:17.615442 (XEN) HVM d33 save: IOAPIC Sep 24 02:44:17.627412 (XEN) HVM d33v0 save: LAPIC Sep 24 02:44:17.627431 (XEN) HVM d33v1 save: LAPIC Sep 24 02:44:17.627442 (XEN) HVM d33v0 save: LAPIC_REGS Sep 24 02:44:17.627453 (XEN) HVM d33v1 save: LAPIC_REGS Sep 24 02:44:17.639415 (XEN) HVM d33 save: PCI_IRQ Sep 24 02:44:17.639434 (XEN) HVM d33 save: ISA_IRQ Sep 24 02:44:17.639445 (XEN) HVM d33 save: PCI_LINK Sep 24 02:44:17.639455 (XEN) HVM d33 save: PIT Sep 24 02:44:17.651413 (XEN) HVM d33 save: RTC Sep 24 02:44:17.651431 (XEN) HVM d33 save: HPET Sep 24 02:44:17.651442 (XEN) HVM d33 save: PMTIMER Sep 24 02:44:17.651452 (XEN) HVM d33v0 save: MTRR Sep 24 02:44:17.651462 (XEN) HVM d33v1 save: MTRR Sep 24 02:44:17.663414 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 24 02:44:17.663434 (XEN) HVM d33v0 save: CPU_XSAVE Sep 24 02:44:17.663446 (XEN) HVM d33v1 save: CPU_XSAVE Sep 24 02:44:17.675410 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 24 02:44:17.675430 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 24 02:44:17.675443 (XEN) HVM d33v0 save: VMCE_VCPU Sep 24 02:44:17.675453 (XEN) HVM d33v1 save: VMCE_VCPU Sep 24 02:44:17.687414 (XEN) HVM d33v0 save: TSC_ADJUST Sep 24 02:44:17.687433 (XEN) HVM d33v1 save: TSC_ADJUST Sep 24 02:44:17.687445 (XEN) HVM d33v0 save: CPU_MSR Sep 24 02:44:17.687455 (XEN) HVM d33v1 save: CPU_MSR Sep 24 02:44:17.699389 (XEN) HVM restore d33: CPU 0 Sep 24 02:44:17.699408 [ 2634.439907] xenbr0: port 2(vif33.0) entered blocking state Sep 24 02:44:18.503414 [ 2634.440099] xenbr0: port 2(vif33.0) entered disabled state Sep 24 02:44:18.515414 [ 2634.440260] vif vif-33-0 vif33.0: entered allmulticast mode Sep 24 02:44:18.515436 [ 2634.440453] vif vif-33-0 vif33.0: entered promiscuous mode Sep 24 02:44:18.527374 [ 2634.746071] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 02:44:18.815413 [ 2634.746238] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 02:44:18.815436 [ 2634.746400] vif33.0-emu: entered allmulticast mode Sep 24 02:44:18.827414 [ 2634.746588] vif33.0-emu: entered promiscuous mode Sep 24 02:44:18.827435 [ 2634.753305] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 02:44:18.839423 [ 2634.753450] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 24 02:44:18.839446 (d33) HVM Loader Sep 24 02:44:18.839456 (d33) Detected Xen v4.20-unstable Sep 24 02:44:18.851414 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:44:18.851434 (d33) System requested ROMBIOS Sep 24 02:44:18.851445 (d33) CPU speed is 1995 MHz Sep 24 02:44:18.863415 (d33) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:44:18.863436 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 24 02:44:18.875411 (d33) PCI-ISA link 0 routed to IRQ5 Sep 24 02:44:18.875429 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 24 02:44:18.875444 (d33) PCI-ISA link 1 routed to IRQ10 Sep 24 02:44:18.887418 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 24 02:44:18.887440 (d33) PCI-ISA link 2 routed to IRQ11 Sep 24 02:44:18.899411 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 24 02:44:18.899433 (d33) PCI-ISA link 3 routed to IRQ5 Sep 24 02:44:18.899444 (d33) pci dev 01:2 INTD->IRQ5 Sep 24 02:44:18.911415 (d33) pci dev 01:3 INTA->IRQ10 Sep 24 02:44:18.911433 (d33) pci dev 03:0 INTA->IRQ5 Sep 24 02:44:18.911443 (d33) pci dev 04:0 INTA->IRQ5 Sep 24 02:44:18.911453 (d33) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:44:18.935419 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:44:18.947411 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:44:18.947431 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:44:18.947444 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:44:18.959414 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:44:18.959434 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:44:18.971412 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:44:18.971432 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:44:18.983411 (d33) Multiprocessor initialisation: Sep 24 02:44:18.983429 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:44:18.995409 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:44:18.995433 (d33) Testing HVM environment: Sep 24 02:44:18.995444 (d33) Using scratch memory at 400000 Sep 24 02:44:19.007414 (d33) - REP INSB across page boundaries ... passed Sep 24 02:44:19.007435 (d33) - REP INSW across page boundaries ... passed Sep 24 02:44:19.019410 (d33) - GS base MSRs and SWAPGS ... passed Sep 24 02:44:19.019429 (d33) Passed 3 of 3 tests Sep 24 02:44:19.019439 (d33) Writing SMBIOS tables ... Sep 24 02:44:19.019450 (d33) Loading ROMBIOS ... Sep 24 02:44:19.031411 (d33) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:44:19.031431 (d33) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:44:19.043411 (d33) Creating MP tables ... Sep 24 02:44:19.043430 (d33) Loading Cirrus VGABIOS ... Sep 24 02:44:19.043441 (d33) Loading PCI Option ROM ... Sep 24 02:44:19.043451 (d33) - Manufacturer: https://ipxe.org Sep 24 02:44:19.055425 (d33) - Product name: iPXE Sep 24 02:44:19.055442 (d33) Option ROMs: Sep 24 02:44:19.055452 (d33) c0000-c8fff: VGA BIOS Sep 24 02:44:19.055462 (d33) c9000-da7ff: Etherboot ROM Sep 24 02:44:19.067414 (d33) Loading ACPI ... Sep 24 02:44:19.067432 (d33) vm86 TSS at fc102880 Sep 24 02:44:19.067443 (d33) BIOS map: Sep 24 02:44:19.067451 (d33) f0000-fffff: Main BIOS Sep 24 02:44:19.067461 (d33) E820 table: Sep 24 02:44:19.079416 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:44:19.079436 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:44:19.091414 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:44:19.091434 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:44:19.103410 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:44:19.103430 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:44:19.103442 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:44:19.115423 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:44:19.115444 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:44:19.127414 (d33) Invoking ROMBIOS ... Sep 24 02:44:19.127432 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:44:19.139372 (d33) Bochs BIOS - build: 06/23/99 Sep 24 02:44:19.187376 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:44:19.199395 (d33) Options: apmbios pcibios eltorito PMM Sep 24 02:44:19.199414 (d33) Sep 24 02:44:19.199423 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:44:19.223395 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:44:19.235387 (d33) Sep 24 02:44:19.235402 (d33) Sep 24 02:44:19.247382 (d33) Sep 24 02:44:19.247397 (d33) Press F12 for boot menu. Sep 24 02:44:19.259390 (d33) Sep 24 02:44:19.259405 (d33) Booting from CD-Rom... Sep 24 02:44:19.259416 (d33) 0MB medium detected Sep 24 02:44:19.259426 (d33) CDROM boot failure code : 0004 Sep 24 02:44:19.367377 (d33) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:44:19.475390 (d33) Sep 24 02:44:19.571363 (d33) Booting from Hard Disk... Sep 24 02:44:19.679361 [ 2653.235540] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 02:44:37.299420 [ 2653.236241] vif33.0-emu (unregistering): left allmulticast mode Sep 24 02:44:37.311416 [ 2653.236447] vif33.0-emu (unregistering): left promiscuous mode Sep 24 02:44:37.311439 [ 2653.236630] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 02:44:37.323386 (XEN) d33v0: upcall vector f3 Sep 24 02:44:37.563393 (XEN) Dom33 callback via changed to GSI 1 Sep 24 02:44:37.575362 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 24 02:44:40.551386 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 24 02:44:40.551410 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 24 02:44:40.563403 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 24 02:44:40.575388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 24 02:44:41.235375 [ 2660.127194] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:44:44.199389 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 24 02:44:44.211421 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 24 02:44:44.223385 [ 2660.182398] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 02:44:44.247415 [ 2660.182854] xenbr0: port 2(vif33.0) entered blocking state Sep 24 02:44:44.259388 [ 2660.183077] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 02:44:44.259411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 24 02:44:46.839416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 24 02:44:46.839440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 24 02:44:46.851410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 24 02:44:46.851433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 24 02:44:47.055420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 24 02:44:47.067411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 24 02:44:47.067434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 24 02:44:47.079408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 24 02:44:47.079432 [ 2683.920588] xenbr0: port 2(vif33.0) entered disabled state Sep 24 02:45:07.983403 [ 2684.060763] xenbr0: port 2(vif33.0) entered disabled state Sep 24 02:45:08.127416 [ 2684.061383] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 24 02:45:08.139416 [ 2684.061584] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 24 02:45:08.139439 [ 2684.061771] xenbr0: port 2(vif33.0) entered disabled state Sep 24 02:45:08.151384 (XEN) HVM d34v0 save: CPU Sep 24 02:45:33.523373 (XEN) HVM d34v1 save: CPU Sep 24 02:45:33.523392 (XEN) HVM d34 save: PIC Sep 24 02:45:33.535409 (XEN) HVM d34 save: IOAPIC Sep 24 02:45:33.535428 (XEN) HVM d34v0 save: LAPIC Sep 24 02:45:33.535440 (XEN) HVM d34v1 save: LAPIC Sep 24 02:45:33.535450 (XEN) HVM d34v0 save: LAPIC_REGS Sep 24 02:45:33.547416 (XEN) HVM d34v1 save: LAPIC_REGS Sep 24 02:45:33.547436 (XEN) HVM d34 save: PCI_IRQ Sep 24 02:45:33.547448 (XEN) HVM d34 save: ISA_IRQ Sep 24 02:45:33.547458 (XEN) HVM d34 save: PCI_LINK Sep 24 02:45:33.559421 (XEN) HVM d34 save: PIT Sep 24 02:45:33.559439 (XEN) HVM d34 save: RTC Sep 24 02:45:33.559450 (XEN) HVM d34 save: HPET Sep 24 02:45:33.559460 (XEN) HVM d34 save: PMTIMER Sep 24 02:45:33.559470 (XEN) HVM d34v0 save: MTRR Sep 24 02:45:33.571412 (XEN) HVM d34v1 save: MTRR Sep 24 02:45:33.571430 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 24 02:45:33.571443 (XEN) HVM d34v0 save: CPU_XSAVE Sep 24 02:45:33.571454 (XEN) HVM d34v1 save: CPU_XSAVE Sep 24 02:45:33.583413 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 24 02:45:33.583433 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 24 02:45:33.583445 (XEN) HVM d34v0 save: VMCE_VCPU Sep 24 02:45:33.595411 (XEN) HVM d34v1 save: VMCE_VCPU Sep 24 02:45:33.595430 (XEN) HVM d34v0 save: TSC_ADJUST Sep 24 02:45:33.595442 (XEN) HVM d34v1 save: TSC_ADJUST Sep 24 02:45:33.595452 (XEN) HVM d34v0 save: CPU_MSR Sep 24 02:45:33.607392 (XEN) HVM d34v1 save: CPU_MSR Sep 24 02:45:33.607411 (XEN) HVM restore d34: CPU 0 Sep 24 02:45:33.607422 [ 2710.365839] xenbr0: port 2(vif34.0) entered blocking state Sep 24 02:45:34.435415 [ 2710.366033] xenbr0: port 2(vif34.0) entered disabled state Sep 24 02:45:34.435437 [ 2710.366204] vif vif-34-0 vif34.0: entered allmulticast mode Sep 24 02:45:34.447406 [ 2710.366417] vif vif-34-0 vif34.0: entered promiscuous mode Sep 24 02:45:34.447428 [ 2710.708229] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 02:45:34.771414 [ 2710.708475] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 02:45:34.783416 [ 2710.708714] vif34.0-emu: entered allmulticast mode Sep 24 02:45:34.783438 [ 2710.709022] vif34.0-emu: entered promiscuous mode Sep 24 02:45:34.795417 [ 2710.719460] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 02:45:34.795439 [ 2710.719642] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 24 02:45:34.807419 (d34) HVM Loader Sep 24 02:45:34.807436 (d34) Detected Xen v4.20-unstable Sep 24 02:45:34.807448 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:45:34.819414 (d34) System requested ROMBIOS Sep 24 02:45:34.819433 (d34) CPU speed is 1995 MHz Sep 24 02:45:34.819444 (d34) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:45:34.831415 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 24 02:45:34.831437 (d34) PCI-ISA link 0 routed to IRQ5 Sep 24 02:45:34.843411 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 24 02:45:34.843435 (d34) PCI-ISA link 1 routed to IRQ10 Sep 24 02:45:34.843447 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 24 02:45:34.859435 (d34) PCI-ISA link 2 routed to IRQ11 Sep 24 02:45:34.859454 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 24 02:45:34.859469 (d34) PCI-ISA link 3 routed to IRQ5 Sep 24 02:45:34.871417 (d34) pci dev 01:2 INTD->IRQ5 Sep 24 02:45:34.871435 (d34) pci dev 01:3 INTA->IRQ10 Sep 24 02:45:34.871447 (d34) pci dev 03:0 INTA->IRQ5 Sep 24 02:45:34.883375 (d34) pci dev 04:0 INTA->IRQ5 Sep 24 02:45:34.883394 (d34) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:45:34.907416 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:45:34.907436 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:45:34.919413 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:45:34.919433 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:45:34.931412 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:45:34.931440 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:45:34.943410 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:45:34.943430 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:45:34.943443 (d34) Multiprocessor initialisation: Sep 24 02:45:34.955464 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:45:34.955487 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:45:34.967417 (d34) Testing HVM environment: Sep 24 02:45:34.967435 (d34) Using scratch memory at 400000 Sep 24 02:45:34.979415 (d34) - REP INSB across page boundaries ... passed Sep 24 02:45:34.979436 (d34) - REP INSW across page boundaries ... passed Sep 24 02:45:34.979448 (d34) - GS base MSRs and SWAPGS ... passed Sep 24 02:45:34.991420 (d34) Passed 3 of 3 tests Sep 24 02:45:34.991437 (d34) Writing SMBIOS tables ... Sep 24 02:45:34.991448 (d34) Loading ROMBIOS ... Sep 24 02:45:35.003410 (d34) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:45:35.003431 (d34) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:45:35.003445 (d34) Creating MP tables ... Sep 24 02:45:35.015411 (d34) Loading Cirrus VGABIOS ... Sep 24 02:45:35.015430 (d34) Loading PCI Option ROM ... Sep 24 02:45:35.015441 (d34) - Manufacturer: https://ipxe.org Sep 24 02:45:35.027418 (d34) - Product name: iPXE Sep 24 02:45:35.027436 (d34) Option ROMs: Sep 24 02:45:35.027446 (d34) c0000-c8fff: VGA BIOS Sep 24 02:45:35.027456 (d34) c9000-da7ff: Etherboot ROM Sep 24 02:45:35.039410 (d34) Loading ACPI ... Sep 24 02:45:35.039427 (d34) vm86 TSS at fc102880 Sep 24 02:45:35.039438 (d34) BIOS map: Sep 24 02:45:35.039447 (d34) f0000-fffff: Main BIOS Sep 24 02:45:35.039457 (d34) E820 table: Sep 24 02:45:35.051411 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:45:35.051431 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:45:35.051444 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:45:35.063418 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:45:35.063438 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:45:35.075416 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:45:35.075435 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:45:35.087413 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:45:35.087434 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:45:35.099412 (d34) Invoking ROMBIOS ... Sep 24 02:45:35.099429 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:45:35.111367 (d34) Bochs BIOS - build: 06/23/99 Sep 24 02:45:35.159381 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:45:35.183386 (d34) Options: apmbios pcibios eltorito PMM Sep 24 02:45:35.183406 (d34) Sep 24 02:45:35.183415 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:45:35.207377 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:45:35.219391 (d34) Sep 24 02:45:35.219406 (d34) Sep 24 02:45:35.231364 (d34) Sep 24 02:45:35.243377 (d34) Press F12 for boot menu. Sep 24 02:45:35.243396 (d34) Sep 24 02:45:35.243405 (d34) Booting from CD-Rom... Sep 24 02:45:35.255386 (d34) 0MB medium detected Sep 24 02:45:35.255404 (d34) CDROM boot failure code : 0004 Sep 24 02:45:35.387383 (d34) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:45:35.507384 (d34) Sep 24 02:45:35.591363 (d34) Booting from Hard Disk... Sep 24 02:45:35.699378 [ 2730.320143] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 02:45:54.383406 [ 2730.320629] vif34.0-emu (unregistering): left allmulticast mode Sep 24 02:45:54.395419 [ 2730.320772] vif34.0-emu (unregistering): left promiscuous mode Sep 24 02:45:54.395441 [ 2730.320935] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 02:45:54.407396 (XEN) d34v0: upcall vector f3 Sep 24 02:45:54.671382 (XEN) Dom34 callback via changed to GSI 1 Sep 24 02:45:54.683373 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 24 02:45:57.635404 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 24 02:45:57.647395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 24 02:45:57.659397 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 24 02:45:57.671371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 24 02:45:58.295390 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 24 02:46:01.355422 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 24 02:46:01.367390 [ 2737.321094] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 02:46:01.391412 [ 2737.321524] xenbr0: port 2(vif34.0) entered blocking state Sep 24 02:46:01.391434 [ 2737.321730] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 02:46:01.403414 [ 2737.324172] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:46:01.415368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 24 02:46:03.707417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 24 02:46:03.719409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 24 02:46:03.719433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 24 02:46:03.731371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 24 02:46:03.827412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 24 02:46:03.827436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 24 02:46:03.839413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 24 02:46:03.839435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 24 02:46:03.851390 [ 2764.831841] xenbr0: port 2(vif34.0) entered disabled state Sep 24 02:46:28.895398 [ 2764.975273] xenbr0: port 2(vif34.0) entered disabled state Sep 24 02:46:29.039402 [ 2764.975852] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 24 02:46:29.051421 [ 2764.976091] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 24 02:46:29.063395 [ 2764.976288] xenbr0: port 2(vif34.0) entered disabled state Sep 24 02:46:29.063418 (XEN) HVM d35v0 save: CPU Sep 24 02:46:54.451411 (XEN) HVM d35v1 save: CPU Sep 24 02:46:54.451428 (XEN) HVM d35 save: PIC Sep 24 02:46:54.451439 (XEN) HVM d35 save: IOAPIC Sep 24 02:46:54.451449 (XEN) HVM d35v0 save: LAPIC Sep 24 02:46:54.463413 (XEN) HVM d35v1 save: LAPIC Sep 24 02:46:54.463431 (XEN) HVM d35v0 save: LAPIC_REGS Sep 24 02:46:54.463443 (XEN) HVM d35v1 save: LAPIC_REGS Sep 24 02:46:54.463453 (XEN) HVM d35 save: PCI_IRQ Sep 24 02:46:54.475419 (XEN) HVM d35 save: ISA_IRQ Sep 24 02:46:54.475437 (XEN) HVM d35 save: PCI_LINK Sep 24 02:46:54.475448 (XEN) HVM d35 save: PIT Sep 24 02:46:54.475458 (XEN) HVM d35 save: RTC Sep 24 02:46:54.487412 (XEN) HVM d35 save: HPET Sep 24 02:46:54.487431 (XEN) HVM d35 save: PMTIMER Sep 24 02:46:54.487442 (XEN) HVM d35v0 save: MTRR Sep 24 02:46:54.487452 (XEN) HVM d35v1 save: MTRR Sep 24 02:46:54.499409 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 24 02:46:54.499429 (XEN) HVM d35v0 save: CPU_XSAVE Sep 24 02:46:54.499441 (XEN) HVM d35v1 save: CPU_XSAVE Sep 24 02:46:54.499452 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 24 02:46:54.511417 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 24 02:46:54.511436 (XEN) HVM d35v0 save: VMCE_VCPU Sep 24 02:46:54.511448 (XEN) HVM d35v1 save: VMCE_VCPU Sep 24 02:46:54.523410 (XEN) HVM d35v0 save: TSC_ADJUST Sep 24 02:46:54.523430 (XEN) HVM d35v1 save: TSC_ADJUST Sep 24 02:46:54.523442 (XEN) HVM d35v0 save: CPU_MSR Sep 24 02:46:54.523453 (XEN) HVM d35v1 save: CPU_MSR Sep 24 02:46:54.535385 (XEN) HVM restore d35: CPU 0 Sep 24 02:46:54.535404 [ 2791.308799] xenbr0: port 2(vif35.0) entered blocking state Sep 24 02:46:55.375415 [ 2791.309069] xenbr0: port 2(vif35.0) entered disabled state Sep 24 02:46:55.393078 [ 2791.309293] vif vif-35-0 vif35.0: entered allmulticast mode Sep 24 02:46:55.393115 [ 2791.309580] vif vif-35-0 vif35.0: entered promiscuous mode Sep 24 02:46:55.399374 [ 2791.649246] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 02:46:55.723415 [ 2791.649498] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 02:46:55.723438 [ 2791.649734] vif35.0-emu: entered allmulticast mode Sep 24 02:46:55.735410 [ 2791.650043] vif35.0-emu: entered promiscuous mode Sep 24 02:46:55.735432 [ 2791.660324] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 02:46:55.747407 [ 2791.660537] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 24 02:46:55.747430 (d35) HVM Loader Sep 24 02:46:55.759416 (d35) Detected Xen v4.20-unstable Sep 24 02:46:55.759434 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:46:55.759448 (d35) System requested ROMBIOS Sep 24 02:46:55.771412 (d35) CPU speed is 1995 MHz Sep 24 02:46:55.771431 (d35) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:46:55.771446 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 24 02:46:55.783412 (d35) PCI-ISA link 0 routed to IRQ5 Sep 24 02:46:55.783431 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 24 02:46:55.795411 (d35) PCI-ISA link 1 routed to IRQ10 Sep 24 02:46:55.795430 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 24 02:46:55.795445 (d35) PCI-ISA link 2 routed to IRQ11 Sep 24 02:46:55.807411 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 24 02:46:55.807433 (d35) PCI-ISA link 3 routed to IRQ5 Sep 24 02:46:55.819410 (d35) pci dev 01:2 INTD->IRQ5 Sep 24 02:46:55.819429 (d35) pci dev 01:3 INTA->IRQ10 Sep 24 02:46:55.819439 (d35) pci dev 03:0 INTA->IRQ5 Sep 24 02:46:55.819449 (d35) pci dev 04:0 INTA->IRQ5 Sep 24 02:46:55.831363 (d35) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:46:55.855413 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:46:55.855433 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:46:55.867411 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:46:55.867431 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:46:55.867444 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:46:55.879413 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:46:55.879432 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:46:55.891414 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:46:55.891434 (d35) Multiprocessor initialisation: Sep 24 02:46:55.903414 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:46:55.903439 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:46:55.915413 (d35) Testing HVM environment: Sep 24 02:46:55.915431 (d35) Using scratch memory at 400000 Sep 24 02:46:55.915443 (d35) - REP INSB across page boundaries ... passed Sep 24 02:46:55.927414 (d35) - REP INSW across page boundaries ... passed Sep 24 02:46:55.927435 (d35) - GS base MSRs and SWAPGS ... passed Sep 24 02:46:55.939410 (d35) Passed 3 of 3 tests Sep 24 02:46:55.939428 (d35) Writing SMBIOS tables ... Sep 24 02:46:55.939439 (d35) Loading ROMBIOS ... Sep 24 02:46:55.939449 (d35) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:46:55.951419 (d35) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:46:55.951438 (d35) Creating MP tables ... Sep 24 02:46:55.951449 (d35) Loading Cirrus VGABIOS ... Sep 24 02:46:55.963419 (d35) Loading PCI Option ROM ... Sep 24 02:46:55.963437 (d35) - Manufacturer: https://ipxe.org Sep 24 02:46:55.963450 (d35) - Product name: iPXE Sep 24 02:46:55.975410 (d35) Option ROMs: Sep 24 02:46:55.975428 (d35) c0000-c8fff: VGA BIOS Sep 24 02:46:55.975439 (d35) c9000-da7ff: Etherboot ROM Sep 24 02:46:55.975449 (d35) Loading ACPI ... Sep 24 02:46:55.975459 (d35) vm86 TSS at fc102880 Sep 24 02:46:55.987413 (d35) BIOS map: Sep 24 02:46:55.987429 (d35) f0000-fffff: Main BIOS Sep 24 02:46:55.987439 (d35) E820 table: Sep 24 02:46:55.987456 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:46:55.999418 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:46:55.999439 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:46:56.011411 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:46:56.011431 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:46:56.023411 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:46:56.023430 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:46:56.023443 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:46:56.035416 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:46:56.035435 (d35) Invoking ROMBIOS ... Sep 24 02:46:56.047401 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:46:56.047424 (d35) Bochs BIOS - build: 06/23/99 Sep 24 02:46:56.107382 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:46:56.119384 (d35) Options: apmbios pcibios eltorito PMM Sep 24 02:46:56.131382 (d35) Sep 24 02:46:56.131397 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:46:56.143394 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:46:56.167376 (d35) Sep 24 02:46:56.167391 (d35) Sep 24 02:46:56.179370 (d35) Sep 24 02:46:56.179385 (d35) Press F12 for boot menu. Sep 24 02:46:56.191392 (d35) Sep 24 02:46:56.191407 (d35) Booting from CD-Rom... Sep 24 02:46:56.191418 (d35) 0MB medium detected Sep 24 02:46:56.203374 (d35) CDROM boot failure code : 0004 Sep 24 02:46:56.335384 (d35) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:46:56.479392 (d35) Sep 24 02:46:56.599362 (d35) Booting from Hard Disk... Sep 24 02:46:56.743362 [ 2811.980464] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 02:47:16.047426 [ 2811.981050] vif35.0-emu (unregistering): left allmulticast mode Sep 24 02:47:16.068557 [ 2811.981179] vif35.0-emu (unregistering): left promiscuous mode Sep 24 02:47:16.068587 [ 2811.981322] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 02:47:16.071383 (XEN) d35v0: upcall vector f3 Sep 24 02:47:16.323387 (XEN) Dom35 callback via changed to GSI 1 Sep 24 02:47:16.335372 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 24 02:47:19.383394 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 24 02:47:19.395394 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 24 02:47:19.407392 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 24 02:47:19.419360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 24 02:47:20.127400 [ 2818.997261] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:47:23.067427 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 24 02:47:23.079425 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 24 02:47:23.091375 [ 2819.079628] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 02:47:23.151407 [ 2819.080085] xenbr0: port 2(vif35.0) entered blocking state Sep 24 02:47:23.151430 [ 2819.080281] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 02:47:23.163379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 24 02:47:25.731414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 24 02:47:25.731438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 24 02:47:25.743421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 24 02:47:25.755356 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 24 02:47:25.923415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 24 02:47:25.935417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 24 02:47:25.935441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 24 02:47:25.947418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 24 02:47:25.959364 [ 2845.830537] xenbr0: port 2(vif35.0) entered disabled state Sep 24 02:47:49.895402 [ 2845.970305] xenbr0: port 2(vif35.0) entered disabled state Sep 24 02:47:50.039421 [ 2845.971169] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 24 02:47:50.051412 [ 2845.971400] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 24 02:47:50.051436 [ 2845.971614] xenbr0: port 2(vif35.0) entered disabled state Sep 24 02:47:50.063379 (XEN) HVM d36v0 save: CPU Sep 24 02:48:15.939521 (XEN) HVM d36v1 save: CPU Sep 24 02:48:15.939540 (XEN) HVM d36 save: PIC Sep 24 02:48:15.939551 (XEN) HVM d36 save: IOAPIC Sep 24 02:48:15.951520 (XEN) HVM d36v0 save: LAPIC Sep 24 02:48:15.951539 (XEN) HVM d36v1 save: LAPIC Sep 24 02:48:15.951551 (XEN) HVM d36v0 save: LAPIC_REGS Sep 24 02:48:15.951562 (XEN) HVM d36v1 save: LAPIC_REGS Sep 24 02:48:15.963520 (XEN) HVM d36 save: PCI_IRQ Sep 24 02:48:15.963539 (XEN) HVM d36 save: ISA_IRQ Sep 24 02:48:15.963550 (XEN) HVM d36 save: PCI_LINK Sep 24 02:48:15.963561 (XEN) HVM d36 save: PIT Sep 24 02:48:15.963570 (XEN) HVM d36 save: RTC Sep 24 02:48:15.975521 (XEN) HVM d36 save: HPET Sep 24 02:48:15.975539 (XEN) HVM d36 save: PMTIMER Sep 24 02:48:15.975550 (XEN) HVM d36v0 save: MTRR Sep 24 02:48:15.975560 (XEN) HVM d36v1 save: MTRR Sep 24 02:48:15.987519 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 24 02:48:15.987539 (XEN) HVM d36v0 save: CPU_XSAVE Sep 24 02:48:15.987551 (XEN) HVM d36v1 save: CPU_XSAVE Sep 24 02:48:15.987561 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 24 02:48:15.999387 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 24 02:48:15.999406 (XEN) HVM d36v0 save: VMCE_VCPU Sep 24 02:48:15.999418 (XEN) HVM d36v1 save: VMCE_VCPU Sep 24 02:48:16.011419 (XEN) HVM d36v0 save: TSC_ADJUST Sep 24 02:48:16.011438 (XEN) HVM d36v1 save: TSC_ADJUST Sep 24 02:48:16.011450 (XEN) HVM d36v0 save: CPU_MSR Sep 24 02:48:16.011461 (XEN) HVM d36v1 save: CPU_MSR Sep 24 02:48:16.023381 (XEN) HVM restore d36: CPU 0 Sep 24 02:48:16.023399 [ 2872.750097] xenbr0: port 2(vif36.0) entered blocking state Sep 24 02:48:16.815400 [ 2872.750269] xenbr0: port 2(vif36.0) entered disabled state Sep 24 02:48:16.827426 [ 2872.750434] vif vif-36-0 vif36.0: entered allmulticast mode Sep 24 02:48:16.827448 [ 2872.750628] vif vif-36-0 vif36.0: entered promiscuous mode Sep 24 02:48:16.839393 [ 2873.064588] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 02:48:17.139417 [ 2873.064833] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 02:48:17.139440 [ 2873.065097] vif36.0-emu: entered allmulticast mode Sep 24 02:48:17.151413 [ 2873.065382] vif36.0-emu: entered promiscuous mode Sep 24 02:48:17.151434 [ 2873.076462] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 02:48:17.163415 [ 2873.076669] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 24 02:48:17.163439 (d36) HVM Loader Sep 24 02:48:17.163449 (d36) Detected Xen v4.20-unstable Sep 24 02:48:17.175392 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 24 02:48:17.175413 (d36) System requested ROMBIOS Sep 24 02:48:17.175425 (d36) CPU speed is 1995 MHz Sep 24 02:48:17.187412 (d36) Relocating guest memory for lowmem MMIO space enabled Sep 24 02:48:17.187434 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 24 02:48:17.199416 (d36) PCI-ISA link 0 routed to IRQ5 Sep 24 02:48:17.199436 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 24 02:48:17.199452 (d36) PCI-ISA link 1 routed to IRQ10 Sep 24 02:48:17.211417 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 24 02:48:17.211439 (d36) PCI-ISA link 2 routed to IRQ11 Sep 24 02:48:17.223413 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 24 02:48:17.223436 (d36) PCI-ISA link 3 routed to IRQ5 Sep 24 02:48:17.223448 (d36) pci dev 01:2 INTD->IRQ5 Sep 24 02:48:17.235410 (d36) pci dev 01:3 INTA->IRQ10 Sep 24 02:48:17.235429 (d36) pci dev 03:0 INTA->IRQ5 Sep 24 02:48:17.235440 (d36) pci dev 04:0 INTA->IRQ5 Sep 24 02:48:17.235460 (d36) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 02:48:17.271405 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 02:48:17.283413 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 02:48:17.283433 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 02:48:17.295412 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 02:48:17.295432 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 02:48:17.295444 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 02:48:17.307415 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 02:48:17.307435 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 02:48:17.319415 (d36) Multiprocessor initialisation: Sep 24 02:48:17.319434 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:48:17.331387 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 02:48:17.331410 (d36) Testing HVM environment: Sep 24 02:48:17.343411 (d36) Using scratch memory at 400000 Sep 24 02:48:17.343430 (d36) - REP INSB across page boundaries ... passed Sep 24 02:48:17.343444 (d36) - REP INSW across page boundaries ... passed Sep 24 02:48:17.355416 (d36) - GS base MSRs and SWAPGS ... passed Sep 24 02:48:17.355435 (d36) Passed 3 of 3 tests Sep 24 02:48:17.355445 (d36) Writing SMBIOS tables ... Sep 24 02:48:17.367418 (d36) Loading ROMBIOS ... Sep 24 02:48:17.367436 (d36) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 02:48:17.367450 (d36) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 02:48:17.379415 (d36) Creating MP tables ... Sep 24 02:48:17.379434 (d36) Loading Cirrus VGABIOS ... Sep 24 02:48:17.379445 (d36) Loading PCI Option ROM ... Sep 24 02:48:17.391408 (d36) - Manufacturer: https://ipxe.org Sep 24 02:48:17.391428 (d36) - Product name: iPXE Sep 24 02:48:17.391439 (d36) Option ROMs: Sep 24 02:48:17.391447 (d36) c0000-c8fff: VGA BIOS Sep 24 02:48:17.403415 (d36) c9000-da7ff: Etherboot ROM Sep 24 02:48:17.403434 (d36) Loading ACPI ... Sep 24 02:48:17.403444 (d36) vm86 TSS at fc102880 Sep 24 02:48:17.403454 (d36) BIOS map: Sep 24 02:48:17.403463 (d36) f0000-fffff: Main BIOS Sep 24 02:48:17.415412 (d36) E820 table: Sep 24 02:48:17.415429 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 02:48:17.415442 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 02:48:17.427414 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 02:48:17.427433 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 02:48:17.439412 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 02:48:17.439432 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 02:48:17.451413 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 02:48:17.451433 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 02:48:17.463410 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 02:48:17.463431 (d36) Invoking ROMBIOS ... Sep 24 02:48:17.463442 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 02:48:17.475384 (d36) Bochs BIOS - build: 06/23/99 Sep 24 02:48:17.559388 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 02:48:17.571388 (d36) Options: apmbios pcibios eltorito PMM Sep 24 02:48:17.583384 (d36) Sep 24 02:48:17.583399 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 02:48:17.607396 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 02:48:17.619394 (d36) Sep 24 02:48:17.619409 (d36) Sep 24 02:48:17.643367 (d36) Sep 24 02:48:17.643382 (d36) Press F12 for boot menu. Sep 24 02:48:17.655393 (d36) Sep 24 02:48:17.655408 (d36) Booting from CD-Rom... Sep 24 02:48:17.667371 (d36) 0MB medium detected Sep 24 02:48:17.667389 (d36) CDROM boot failure code : 0004 Sep 24 02:48:17.823371 (d36) Boot from CD-Rom failed: could not read the boot disk Sep 24 02:48:17.979393 (d36) Sep 24 02:48:18.099365 (d36) Booting from Hard Disk... Sep 24 02:48:18.231380 [ 2892.428577] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 02:48:36.499420 [ 2892.429190] vif36.0-emu (unregistering): left allmulticast mode Sep 24 02:48:36.511417 [ 2892.429384] vif36.0-emu (unregistering): left promiscuous mode Sep 24 02:48:36.511441 [ 2892.429568] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 02:48:36.523374 (XEN) d36v0: upcall vector f3 Sep 24 02:48:36.787397 (XEN) Dom36 callback via changed to GSI 1 Sep 24 02:48:36.787417 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 24 02:48:39.967396 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 24 02:48:39.979397 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 24 02:48:39.991397 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 24 02:48:40.003401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 24 02:48:40.783385 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 24 02:48:44.011422 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 24 02:48:44.023384 [ 2899.963596] vif vif-36-0 vif36.0: Guest Rx ready Sep 24 02:48:44.035416 [ 2899.964017] xenbr0: port 2(vif36.0) entered blocking state Sep 24 02:48:44.035438 [ 2899.964213] xenbr0: port 2(vif36.0) entered forwarding state Sep 24 02:48:44.047418 [ 2899.966339] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 02:48:44.059383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 24 02:48:46.495400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 24 02:48:46.507421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 24 02:48:46.519399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 24 02:48:46.519422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 24 02:48:46.639389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 24 02:48:46.651416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 24 02:48:46.651440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 24 02:48:46.663421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 24 02:48:46.675361 [ 2925.917995] xenbr0: port 2(vif36.0) entered disabled state Sep 24 02:49:09.991391 [ 2925.989291] xenbr0: port 2(vif36.0) entered disabled state Sep 24 02:49:10.063419 [ 2925.990168] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 24 02:49:10.063444 [ 2925.990389] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 24 02:49:10.075421 [ 2925.990578] xenbr0: port 2(vif36.0) entered disabled state Sep 24 02:49:10.087364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:49:18.227373 Sep 24 02:54:30.590205 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 02:54:30.607492 Sep 24 02:54:30.607736 Sep 24 02:54:31.594051 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 02:54:31.607503 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 02:54:31.607523 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 02:54:31.619494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 02:54:31.619517 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 02:54:31.631424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:31.643417 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000161af9c Sep 24 02:54:31.643440 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:31.655423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 02:54:31.655454 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 02:54:31.667424 (XEN) cr3: 0000000837d9b000 cr2: 00007f7f43807400 Sep 24 02:54:31.679418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 02:54:31.679440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:31.691416 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 02:54:31.691436 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:31.703413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 bc8acbd27d091400 Sep 24 02:54:31.715409 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 02:54:31.715430 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 02:54:31.727413 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 02:54:31.739409 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.739430 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 02:54:31.751414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 02:54:31.763408 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.763429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.775395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.787409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.787429 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 02:54:31.799413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.811407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.811428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.823411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.835407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.835426 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 02:54:31.835439 (XEN) RIP: e033:[] Sep 24 02:54:31.847412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 02:54:31.847434 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 02:54:31.859414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:31.871410 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003d4f54 Sep 24 02:54:31.871433 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:31.883420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:31.895408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:31.895429 (XEN) cr3: 0000001052844000 cr2: 00007f07e7027e84 Sep 24 02:54:31.907409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 02:54:31.907431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:31.919414 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 02:54:31.919435 (XEN) 0000000000000001 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:31.931421 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 5f71d15aaaacca00 Sep 24 02:54:31.943412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.943433 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0804 Sep 24 02:54:31.955414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:31.967410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.967430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.979420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.991409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:31.991430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.003410 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 02:54:32.003429 (XEN) RIP: e033:[] Sep 24 02:54:32.015408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 02:54:32.015431 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 02:54:32.027411 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.027433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d1e66c Sep 24 02:54:32.039416 (XEN) r9: 000002f3d81ba980 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.051411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.051433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.063415 (XEN) cr3: 0000001052844000 cr2: 00007f6e8b580520 Sep 24 02:54:32.063434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 02:54:32.075420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.087411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 02:54:32.087431 (XEN) 0000000000000001 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.099412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 42762309defb9600 Sep 24 02:54:32.111407 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.111429 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0804 Sep 24 02:54:32.123413 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.123435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.135413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.147410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.147431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.159415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.171408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 02:54:32.171427 (XEN) RIP: e033:[] Sep 24 02:54:32.171440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 02:54:32.183415 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 02:54:32.195408 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.195431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000013fca4 Sep 24 02:54:32.207413 (XEN) r9: 000002f3d81ba980 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.219410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.219431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.231414 (XEN) cr3: 0000001052844000 cr2: 00007ff0681da47f Sep 24 02:54:32.231434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 02:54:32.243412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.255410 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 02:54:32.255431 (XEN) 0000000684d21197 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.267416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 1fcdf8cec858d000 Sep 24 02:54:32.267438 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.279413 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0804 Sep 24 02:54:32.291414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.291442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.303414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.315411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.315432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.327413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.327432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 02:54:32.339412 (XEN) RIP: e033:[] Sep 24 02:54:32.339431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 02:54:32.351412 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 02:54:32.351434 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.363422 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000ac193c Sep 24 02:54:32.375410 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.375432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.387413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.399408 (XEN) cr3: 0000000836325000 cr2: 00005648dda55288 Sep 24 02:54:32.399428 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 02:54:32.411416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.411437 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 02:54:32.423414 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.423436 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7d1b8b40b6444500 Sep 24 02:54:32.435415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.447382 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0804 Sep 24 02:54:32.447404 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.459427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.471410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.483414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.495410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.495430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 02:54:32.507411 (XEN) RIP: e033:[] Sep 24 02:54:32.507430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 02:54:32.519408 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 02:54:32.519431 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.531414 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000002fc2e4 Sep 24 02:54:32.543408 (XEN) r9: 000002f3d81ba980 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.543431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.555456 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.555478 (XEN) cr3: 0000001052844000 cr2: 0000558edf12a000 Sep 24 02:54:32.567412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 02:54:32.579409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.579430 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 02:54:32.591407 (XEN) 0000000000000001 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.591429 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ca2abef69ed82700 Sep 24 02:54:32.603416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.615418 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0804 Sep 24 02:54:32.615441 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.627414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.639409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.639429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.651417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.663427 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 02:54:32.663440 (XEN) RIP: e033:[] Sep 24 02:54:32.675412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 02:54:32.675433 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 02:54:32.687412 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.699413 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000041cadbc Sep 24 02:54:32.699435 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.711414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.723408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.723429 (XEN) cr3: 0000000836b69000 cr2: 00007ff06825d3d8 Sep 24 02:54:32.735412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 02:54:32.735434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.747413 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 02:54:32.747434 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.759417 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 c82d1f3cf8d06800 Sep 24 02:54:32.771412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.771433 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0804 Sep 24 02:54:32.783436 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.795499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.795520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.807489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.819484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.819505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.831489 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 02:54:32.831509 (XEN) RIP: e033:[] Sep 24 02:54:32.843489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 02:54:32.843511 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 02:54:32.855487 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:32.855509 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000449dfc Sep 24 02:54:32.867492 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:32.879487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:32.879509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:32.891489 (XEN) cr3: 0000001052844000 cr2: 00007ffd20b80db9 Sep 24 02:54:32.903483 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 02:54:32.903505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:32.915485 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 02:54:32.915505 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:32.927497 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d0b4a3ef49651100 Sep 24 02:54:32.939484 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.939505 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0804 Sep 24 02:54:32.951488 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:32.963484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.963505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.975486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.987484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.987505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:32.999486 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 02:54:32.999505 (XEN) RIP: e033:[] Sep 24 02:54:32.999517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 02:54:33.011491 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 02:54:33.023485 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.023508 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000200de9c Sep 24 02:54:33.035494 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:33.047484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.047506 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.059488 (XEN) cr3: 0000001052844000 cr2: 0000555bfaf242f8 Sep 24 02:54:33.059508 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 02:54:33.071489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.083484 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 02:54:33.083505 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.095488 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 6a625e0c566e7b00 Sep 24 02:54:33.095510 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.107489 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0804 Sep 24 02:54:33.119485 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.119506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.131490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.143484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.143505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.155488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.167480 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 02:54:33.167500 (XEN) RIP: e033:[] Sep 24 02:54:33.167512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 02:54:33.179487 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 02:54:33.179509 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.191491 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002ba7a4 Sep 24 02:54:33.203487 (XEN) r9: 000002fc31c4df80 r10: 000002f43146cf80 r11: 0000000000000246 Sep 24 02:54:33.203509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.215488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.227497 (XEN) cr3: 0000000837197000 cr2: 0000558edf1b6020 Sep 24 02:54:33.227517 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 02:54:33.239495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.239517 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 02:54:33.251488 (XEN) 000000055eabe7e3 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.263483 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 4e9f4b8f188edd00 Sep 24 02:54:33.263506 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.275488 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0804 Sep 24 02:54:33.287483 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.287505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.299487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.299507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.311488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.323487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.323506 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 02:54:33.335489 (XEN) RIP: e033:[] Sep 24 02:54:33.335508 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 02:54:33.347484 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 02:54:33.347507 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.359490 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000061057c Sep 24 02:54:33.371485 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:33.371508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.383489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.395484 (XEN) cr3: 0000001052844000 cr2: 00007f7ff9e79e84 Sep 24 02:54:33.395504 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 02:54:33.407486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.407508 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 02:54:33.419488 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.419509 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b0c4eebe21edac00 Sep 24 02:54:33.431490 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.443483 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0804 Sep 24 02:54:33.443505 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.455486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.471486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.471497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.483489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.483504 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.495492 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 02:54:33.495511 (XEN) RIP: e033:[] Sep 24 02:54:33.507495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 02:54:33.507518 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 02:54:33.519474 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.519485 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001a1ecc Sep 24 02:54:33.535498 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:33.535514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.547486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.559435 (XEN) cr3: 0000001052844000 cr2: 000055f9885554d0 Sep 24 02:54:33.559456 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 02:54:33.571418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.571440 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 02:54:33.583416 (XEN) 00000001c9b6b31a 00000000804efd4c ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.595416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 940abf82a5731900 Sep 24 02:54:33.595439 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.607430 (XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0804 Sep 24 02:54:33.607452 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.619425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.631423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.631443 (XE Sep 24 02:54:33.637707 N) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.643425 (XEN) 0000000000000000 0000000000000000 Sep 24 02:54:33.643775 0000000000000000 0000000000000000 Sep 24 02:54:33.655420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.655440 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 02:54:33.667416 (XEN) RIP: e033:[] Sep 24 02:54:33.667436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 02:54:33.679415 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 02:54:33.679437 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.691418 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000004d605c Sep 24 02:54:33.703413 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:33.703435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.715411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.727407 (XEN) cr3: 0000000836b69000 cr2: 00007ffbf84b1520 Sep 24 02:54:33.727428 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 02:54:33.739424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.739445 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 02:54:33.751410 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.751432 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 0adeefafd80ad400 Sep 24 02:54:33.763417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.775407 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0804 Sep 24 02:54:33.775429 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.787415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.799409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.799429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.811410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.823412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.823432 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 02:54:33.823444 (XEN) RIP: e033:[] Sep 24 02:54:33.835416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 02:54:33.835438 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 02:54:33.847413 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:33.859421 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000001165a4c Sep 24 02:54:33.859443 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:33.871413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:33.883412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:33.883434 (XEN) cr3: 0000001052844000 cr2: 0000558edf17a760 Sep 24 02:54:33.895417 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 02:54:33.895438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:33.907413 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 02:54:33.907433 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:33.919417 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 360eeb9a8fe63100 Sep 24 02:54:33.931415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.931435 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0804 Sep 24 02:54:33.943425 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:33.955411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.955431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.967415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.979409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.979430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:33.991414 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 02:54:33.991433 (XEN) RIP: e033:[] Sep 24 02:54:34.003409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 02:54:34.003431 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 02:54:34.015415 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.027408 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000029866c Sep 24 02:54:34.027431 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.039411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.051408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.051430 (XEN) cr3: 0000001052844000 cr2: 000055aa593893c0 Sep 24 02:54:34.063409 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 02:54:34.063431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.075413 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 02:54:34.075434 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.087414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 cb8d716212877500 Sep 24 02:54:34.099411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.099432 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0804 Sep 24 02:54:34.111414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:34.123420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.123441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.147419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.147440 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.159410 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 02:54:34.159429 (XEN) RIP: e033:[] Sep 24 02:54:34.171406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 02:54:34.171437 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 02:54:34.183413 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.183435 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000157e24 Sep 24 02:54:34.195416 (XEN) r9: 000002f40b212f80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.207408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.207430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.219414 (XEN) cr3: 0000000836731000 cr2: 0000558edf12a000 Sep 24 02:54:34.219434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 02:54:34.231418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.243411 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 02:54:34.243432 (XEN) 0000000000000001 ffffc900423978d0 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.255415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 10aba592ee028800 Sep 24 02:54:34.255437 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.267415 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0804 Sep 24 02:54:34.279411 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:34.279432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.291413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.303413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.303433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.315414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.327411 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 02:54:34.327431 (XEN) RIP: e033:[] Sep 24 02:54:34.327443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 02:54:34.339412 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 02:54:34.351419 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.351441 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000026f8cc Sep 24 02:54:34.363416 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.375410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.375431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.387413 (XEN) cr3: 0000001052844000 cr2: 00007f4f67ceb9c0 Sep 24 02:54:34.387433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 02:54:34.399414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.411414 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 02:54:34.411435 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.423408 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 2ef289d63b32bd00 Sep 24 02:54:34.423430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.435412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0804 Sep 24 02:54:34.447383 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:34.447404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.459410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.471415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.471436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.483411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.483438 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 02:54:34.495411 (XEN) RIP: e033:[] Sep 24 02:54:34.495430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 02:54:34.507415 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 02:54:34.507437 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.519414 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000199f5c Sep 24 02:54:34.531411 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.531433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.543412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.555413 (XEN) cr3: 0000001052844000 cr2: 00007ffcc16c1ed0 Sep 24 02:54:34.555432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 02:54:34.567411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.567432 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 02:54:34.579411 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.579433 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 8463bab09ababe00 Sep 24 02:54:34.591414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.603454 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0804 Sep 24 02:54:34.603475 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:34.615414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.627409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.627430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.651416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.651435 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 02:54:34.663411 (XEN) RIP: e033:[] Sep 24 02:54:34.663430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 02:54:34.675408 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 02:54:34.675431 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.687413 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000027c4c4 Sep 24 02:54:34.687435 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.699418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.711411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.711433 (XEN) cr3: 0000001052844000 cr2: 0000556b48e3f534 Sep 24 02:54:34.723414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 02:54:34.735407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.735429 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 02:54:34.747407 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.747430 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 e34656025425c900 Sep 24 02:54:34.759414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.771416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0804 Sep 24 02:54:34.771438 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 24 02:54:34.783410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.795411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.795440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.807413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.819410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.819429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 02:54:34.819442 (XEN) RIP: e033:[] Sep 24 02:54:34.831412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 02:54:34.831434 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 02:54:34.843412 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 02:54:34.855416 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000014285c Sep 24 02:54:34.855439 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Sep 24 02:54:34.867413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 02:54:34.879409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 02:54:34.879431 (XEN) cr3: 000000107d7a3000 cr2: 00007ff3c63c3170 Sep 24 02:54:34.891413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 02:54:34.891434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 02:54:34.903414 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 02:54:34.903434 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 02:54:34.915414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 8bc243ea13662100 Sep 24 02:54:34.927411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:34.927432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0804 Sep 24 02:54:34.939413 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3256800448671) Sep 24 02:54:34.951411 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 02:54:34.951430 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 02:54:34.951442 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 02:54:34.963422 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 02:54:34.963440 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 02:54:34.963452 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 02:54:34.975412 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 02:54:34.975431 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 02:54:34.975442 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 02:54:34.987410 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 02:54:34.987428 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 02:54:34.987440 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 02:54:34.999412 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 02:54:34.999431 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 02:54:34.999442 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 02:54:35.011419 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 02:54:35.011438 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 02:54:35.011450 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 02:54:35.023412 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 02:54:35.023431 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 24 02:54:35.035411 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 02:54:35.035431 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 02:54:35.035443 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 02:54:35.047418 (XEN) heap[node=0][zone=23] -> 4192878 pages Sep 24 02:54:35.047438 (XEN) heap[node=0][zone=24] -> 464706 pages Sep 24 02:54:35.059406 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 02:54:35.059426 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 02:54:35.059438 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 02:54:35.071409 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 02:54:35.071429 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 02:54:35.071441 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 02:54:35.083412 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 02:54:35.083432 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 02:54:35.083444 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 02:54:35.095418 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 02:54:35.095438 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 02:54:35.095449 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 02:54:35.107409 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 02:54:35.107429 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 02:54:35.107441 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 02:54:35.119409 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 02:54:35.119428 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 02:54:35.119439 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 02:54:35.131408 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 02:54:35.131427 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 02:54:35.131438 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 02:54:35.143411 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 02:54:35.143430 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 02:54:35.143441 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 02:54:35.155410 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 02:54:35.155429 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 02:54:35.155441 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 02:54:35.167417 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 02:54:35.167436 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 02:54:35.167448 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 02:54:35.179416 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 02:54:35.179435 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 02:54:35.179447 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 02:54:35.191410 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 02:54:35.191429 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 02:54:35.191440 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 02:54:35.203408 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 02:54:35.203428 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 02:54:35.203439 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 02:54:35.215412 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 02:54:35.215430 (XEN) heap[node=1][zone=24] -> 7863663 pages Sep 24 02:54:35.215443 (XEN) heap[node=1][zone=25] -> 289350 pages Sep 24 02:54:35.227412 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 02:54:35.227431 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 02:54:35.227442 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 02:54:35.239415 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 02:54:35.239433 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 02:54:35.239445 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 02:54:35.251415 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 02:54:35.251434 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 02:54:35.251445 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 02:54:35.263412 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 02:54:35.263430 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 02:54:35.275411 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 02:54:35.275431 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 02:54:35.275443 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 02:54:35.287378 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 02:54:35.287397 Sep 24 02:54:35.597854 (XEN) MSI information: Sep 24 02:54:35.619441 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 02:54:35.619467 (XEN) IOMMU 73 vec=38 fixed edge as Sep 24 02:54:35.619878 sert phys cpu dest=00000000 mask=1/ /? Sep 24 02:54:35.631425 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.643423 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.643448 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.655425 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.671436 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.671461 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 02:54:35.683432 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 02:54:35.695417 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 02:54:35.695442 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 02:54:35.707432 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 02:54:35.719415 (XEN) MSI-X 84 vec=79 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 02:54:35.731410 (XEN) MSI-X 85 vec=96 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 02:54:35.731435 (XEN) MSI-X 86 vec=9e fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 02:54:35.743417 (XEN) MSI-X 87 vec=8e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:35.755414 (XEN) MSI-X 88 vec=86 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 02:54:35.755438 (XEN) MSI-X 89 vec=ae fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 02:54:35.767419 (XEN) MSI-X 90 vec=b6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 02:54:35.779423 (XEN) MSI-X 91 vec=4e fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 02:54:35.791412 (XEN) MSI-X 92 vec=a6 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 02:54:35.791437 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 02:54:35.803417 (XEN) MSI-X 94 vec=9d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 02:54:35.815418 (XEN) MSI-X 95 vec=df fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 02:54:35.827409 (XEN) MSI-X 96 vec=bd fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 02:54:35.827434 (XEN) MSI-X 97 vec=d0 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 24 02:54:35.839418 (XEN) MSI-X 98 vec=b2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:35.851417 (XEN) MSI-X 99 vec=d4 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 02:54:35.863409 (XEN) MSI-X 100 vec=be fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 02:54:35.863435 (XEN) MSI-X 101 vec=25 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 02:54:35.875417 (XEN) MSI-X 102 vec=ba fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 02:54:35.887414 (XEN) MSI-X 103 vec=c7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 02:54:35.887439 (XEN) MSI-X 104 vec=92 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 02:54:35.899418 (XEN) MSI-X 105 vec=43 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 02:54:35.911416 (XEN) MSI-X 106 vec=e6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 02:54:35.923415 (XEN) MSI-X 107 vec=a4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 02:54:35.923440 (XEN) MSI-X 108 vec=91 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 02:54:35.935418 (XEN) MSI-X 109 vec=67 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:35.947424 (XEN) MSI-X 110 vec=c2 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 02:54:35.959416 (XEN) MSI-X 111 vec=5f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 02:54:35.959441 (XEN) MSI-X 112 vec=67 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 02:54:35.971417 (XEN) MSI-X 113 vec=66 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 02:54:35.983420 (XEN) MSI-X 114 vec=e1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 02:54:35.983444 (XEN) MSI-X 115 vec=bc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 02:54:35.995417 (XEN) MSI-X 116 vec=7c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:36.007419 (XEN) MSI-X 117 vec=a9 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 02:54:36.019419 (XEN) MSI-X 118 vec=e9 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 02:54:36.019444 (XEN) MSI-X 119 vec=51 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 02:54:36.031416 (XEN) MSI-X 120 vec=c0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 02:54:36.043417 (XEN) MSI-X 121 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:36.055413 (XEN) MSI-X 122 vec=55 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 02:54:36.055438 (XEN) MSI-X 123 vec=2d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 02:54:36.067417 (XEN) MSI-X 124 vec=91 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 02:54:36.079413 (XEN) MSI-X 125 vec=7e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 02:54:36.079438 (XEN) MSI-X 126 vec=56 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 02:54:36.091418 (XEN) MSI-X 127 vec=2e fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 02:54:36.103419 (XEN) MSI-X 128 vec=c2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 02:54:36.115411 (XEN) MSI-X 129 vec=c3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 02:54:36.115436 (XEN) MSI-X 130 vec=3c fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 02:54:36.127419 (XEN) MSI-X 131 vec=5c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 02:54:36.139396 (XEN) MSI-X 132 vec=3d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 02:54:36.151414 (XEN) MSI-X 133 vec=5a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 02:54:36.151439 (XEN) MSI-X 134 vec=a6 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 02:54:36.163419 (XEN) MSI-X 135 vec=c6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 02:54:36.175415 (XEN) MSI-X 136 vec=de fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 02:54:36.175440 (XEN) MSI-X 137 vec=9a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 02:54:36.187429 (XEN) MSI-X 138 vec=e8 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 02:54:36.199418 (XEN) MSI-X 139 vec=8c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 02:54:36.211415 (XEN) MSI-X 140 vec=96 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 02:54:36.211439 (XEN) MSI-X 141 vec=96 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 02:54:36.223417 (XEN) MSI-X 142 vec=5b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 02:54:36.235419 (XEN) MSI-X 143 vec=d3 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 02:54:36.247413 (XEN) MSI-X 144 vec=30 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 02:54:36.247438 (XEN) MSI-X 145 vec=ae fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 02:54:36.259419 (XEN) MSI-X 146 vec=b7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 02:54:36.271413 (XEN) MSI-X 147 vec=68 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 02:54:36.283408 (XEN) MSI-X 148 vec=9c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 02:54:36.283435 (XEN) MSI-X 149 vec=3d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 02:54:36.295417 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.307413 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.307438 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.319420 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.331415 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.343421 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.343446 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.355419 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.367414 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 02:54:36.379361 Sep 24 02:54:37.641929 (XEN) ==== PCI devices ==== Sep 24 02:54:37.663494 (XEN) ==== segment 0000 ==== Sep 24 02:54:37.663513 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 02:54:37.663524 (XEN) 0000:ff:1f.0 Sep 24 02:54:37.663845 - d0 - node -1 Sep 24 02:54:37.675466 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 02:54:37.675484 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 02:54:37.675495 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 02:54:37.691443 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 02:54:37.691461 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 02:54:37.691472 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 02:54:37.691482 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 02:54:37.691492 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 02:54:37.707436 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 02:54:37.707454 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 02:54:37.707465 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 02:54:37.707474 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 02:54:37.719425 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 02:54:37.719443 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 02:54:37.719454 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 02:54:37.731413 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 02:54:37.731432 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 02:54:37.731443 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 02:54:37.731453 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 02:54:37.743416 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 02:54:37.743434 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 02:54:37.743445 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 02:54:37.755411 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 02:54:37.755429 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 02:54:37.755440 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 02:54:37.767411 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 02:54:37.767429 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 02:54:37.767440 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 02:54:37.779406 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 02:54:37.779425 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 02:54:37.779435 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 02:54:37.779446 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 02:54:37.791410 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 02:54:37.791428 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 02:54:37.791439 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 02:54:37.803412 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 02:54:37.803430 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 02:54:37.803441 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 02:54:37.815409 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 02:54:37.815427 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 02:54:37.815438 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 02:54:37.827414 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 02:54:37.827433 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 02:54:37.827444 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 02:54:37.827454 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 02:54:37.839412 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 02:54:37.839430 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 02:54:37.839441 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 02:54:37.851410 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 02:54:37.851428 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 02:54:37.851439 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 02:54:37.863409 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 02:54:37.863427 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 02:54:37.863438 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 02:54:37.863448 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 02:54:37.875410 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 02:54:37.875438 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 02:54:37.875449 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 02:54:37.887412 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 02:54:37.887431 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 02:54:37.887441 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 02:54:37.899409 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 02:54:37.899427 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 02:54:37.899438 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 02:54:37.911408 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 02:54:37.911427 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 02:54:37.911438 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 02:54:37.911448 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 02:54:37.923411 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 02:54:37.923429 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 02:54:37.923440 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 02:54:37.935411 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 02:54:37.935429 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 02:54:37.935440 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 02:54:37.947411 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 02:54:37.947429 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 02:54:37.947440 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 02:54:37.959408 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 02:54:37.959429 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 02:54:37.959440 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 02:54:37.971408 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 02:54:37.971427 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 02:54:37.971438 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 02:54:37.971448 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 02:54:37.983411 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 02:54:37.983428 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 02:54:37.983439 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 02:54:37.995413 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 02:54:37.995431 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 02:54:37.995441 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 02:54:38.007409 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 02:54:38.007427 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 02:54:38.007438 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 02:54:38.019410 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 02:54:38.019428 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 02:54:38.019440 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 02:54:38.019450 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 02:54:38.031412 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 02:54:38.031430 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 02:54:38.031441 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 02:54:38.043409 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 02:54:38.043427 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 02:54:38.043438 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 02:54:38.055415 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 02:54:38.055433 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 02:54:38.055444 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 02:54:38.055454 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 02:54:38.067413 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 02:54:38.067431 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 02:54:38.067442 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 02:54:38.079410 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 02:54:38.079428 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 02:54:38.079439 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 02:54:38.091499 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 02:54:38.091516 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 02:54:38.091528 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 02:54:38.103484 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 02:54:38.103503 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 02:54:38.103514 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 02:54:38.103524 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 02:54:38.115489 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 02:54:38.115507 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 02:54:38.115518 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 02:54:38.127486 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 02:54:38.127505 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 02:54:38.127524 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 02:54:38.139484 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 02:54:38.139502 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 02:54:38.139513 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 02:54:38.151486 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 02:54:38.151505 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 02:54:38.151516 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 02:54:38.151526 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 02:54:38.163487 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 02:54:38.163505 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 02:54:38.163516 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 02:54:38.175486 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 02:54:38.175505 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 02:54:38.175516 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 02:54:38.187486 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 02:54:38.187505 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 02:54:38.187516 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 02:54:38.187526 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 02:54:38.199488 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 02:54:38.199507 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 02:54:38.199517 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 02:54:38.211485 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 02:54:38.211503 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 02:54:38.211514 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 02:54:38.223485 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 02:54:38.223504 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 02:54:38.223515 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 02:54:38.235483 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 02:54:38.235502 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 02:54:38.235512 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 02:54:38.259498 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 02:54:38.271495 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 24 02:54:38.283485 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 02:54:38.283505 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 02:54:38.283516 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 02:54:38.295488 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 02:54:38.295508 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 02:54:38.307485 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 02:54:38.307503 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 02:54:38.307515 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 02:54:38.319486 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 02:54:38.319506 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 02:54:38.319517 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 02:54:38.331485 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 02:54:38.331504 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 02:54:38.331515 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 02:54:38.331525 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 02:54:38.343490 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 02:54:38.343509 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 02:54:38.355488 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 02:54:38.355508 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 02:54:38.367459 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 02:54:38.367478 Sep 24 02:54:39.601970 (XEN) Dumping timer queues: Sep 24 02:54:39.623495 (XEN) CPU00: Sep 24 02:54:39.623512 (XEN) ex= 796851us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi Sep 24 02:54:39.623845 _timer_fn(0000000000000000) Sep 24 02:54:39.635501 (XEN) ex= 2138527us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 24 02:54:39.647426 (XEN) ex= 989216us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 02:54:39.659428 (XEN) ex= 3177536us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 24 02:54:39.671383 (XEN) ex= 12686375us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 02:54:39.683416 (XEN) ex= 39092181us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 02:54:39.683444 (XEN) CPU01: Sep 24 02:54:39.695417 (XEN) ex= 796851us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.695444 (XEN) CPU02: Sep 24 02:54:39.707406 (XEN) ex= 796851us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.707433 (XEN) ex= 2859622us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 24 02:54:39.719424 (XEN) CPU03: Sep 24 02:54:39.719440 (XEN) ex= 796851us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.731422 (XEN) CPU04: Sep 24 02:54:39.731438 (XEN) ex= 801185us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.743422 (XEN) ex= 4244246us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 24 02:54:39.755424 (XEN) ex= 3530638us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 24 02:54:39.767422 (XEN) CPU05: Sep 24 02:54:39.767438 (XEN) ex= 801186us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.779419 (XEN) CPU06: Sep 24 02:54:39.779435 (XEN) ex= 432139us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 24 02:54:39.791421 (XEN) ex= 796851us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.803427 (XEN) CPU07: Sep 24 02:54:39.803442 (XEN) ex= 796851us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.815418 (XEN) CPU08: Sep 24 02:54:39.815433 (XEN) ex= 793990us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.827416 (XEN) ex= 2793602us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 24 02:54:39.839417 (XEN) ex= 1138635us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 24 02:54:39.851417 (XEN) ex= 3530639us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 24 02:54:39.863418 (XEN) CPU09: Sep 24 02:54:39.863434 (XEN) ex= 793990us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.875422 (XEN) CPU10: Sep 24 02:54:39.875437 (XEN) ex= 338471us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 24 02:54:39.887420 (XEN) ex= 793990us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.899416 (XEN) ex= 3818612us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 24 02:54:39.911420 (XEN) CPU11: Sep 24 02:54:39.911435 (XEN) ex= 793990us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.923415 (XEN) CPU12: Sep 24 02:54:39.923431 (XEN) ex= 490338us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 24 02:54:39.935423 (XEN) ex= 792856us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.947424 (XEN) CPU13: Sep 24 02:54:39.947439 (XEN) ex= 11722us timer=ffff830839b39420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b39460) Sep 24 02:54:39.959419 (XEN) ex= 792856us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.971414 (XEN) CPU14: Sep 24 02:54:39.971430 (XEN) ex= 546471us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 24 02:54:39.983424 (XEN) ex= 804420us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:39.995413 (XEN) ex= 3817631us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 24 02:54:40.007413 (XEN) CPU15: Sep 24 02:54:40.007429 (XEN) ex= 792219us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.019383 (XEN) CPU16: Sep 24 02:54:40.019399 (XEN) ex= 792221us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.031409 (XEN) ex= 3530555us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 24 02:54:40.043410 (XEN) CPU17: Sep 24 02:54:40.043427 (XEN) ex= 546471us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 24 02:54:40.055418 (XEN) ex= 792221us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.067409 (XEN) CPU18: Sep 24 02:54:40.067425 (XEN) ex= 105590us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 24 02:54:40.079410 (XEN) ex= 792221us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.079437 (XEN) ex= 546471us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 24 02:54:40.091421 (XEN) ex= 4018536us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 24 02:54:40.103427 (XEN) CPU19: Sep 24 02:54:40.115410 (XEN) ex= 792221us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.115437 (XEN) CPU20: Sep 24 02:54:40.127407 (XEN) ex= 792228us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.127433 (XEN) ex= 4202549us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 24 02:54:40.139420 (XEN) CPU21: Sep 24 02:54:40.139436 (XEN) ex= 792228us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.151424 (XEN) ex= 2154532us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 24 02:54:40.163421 (XEN) CPU22: Sep 24 02:54:40.163437 (XEN) ex= 546471us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 24 02:54:40.175427 (XEN) ex= 745576us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 24 02:54:40.187424 (XEN) ex= 789025us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.199422 (XEN) ex= 3817590us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 24 02:54:40.211422 (XEN) CPU23: Sep 24 02:54:40.211438 (XEN) ex= 546471us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 24 02:54:40.223423 (XEN) ex= 789026us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.235418 (XEN) ex= 1130517us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 24 02:54:40.247420 (XEN) CPU24: Sep 24 02:54:40.247436 (XEN) ex= 250265us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 24 02:54:40.259421 (XEN) ex= 789026us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.271418 (XEN) ex= 298544us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 24 02:54:40.283417 (XEN) CPU25: Sep 24 02:54:40.283433 (XEN) ex= 789026us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.295418 (XEN) CPU26: Sep 24 02:54:40.295441 (XEN) ex= 396231us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 24 02:54:40.307420 (XEN) ex= 785641us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.319417 (XEN) ex= 546471us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 24 02:54:40.331416 (XEN) ex= 3530642us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 24 02:54:40.343418 (XEN) ex= 4230468us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 24 02:54:40.355416 (XEN) ex= 4018558us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 24 02:54:40.367420 (XEN) CPU27: Sep 24 02:54:40.367436 (XEN) ex= 785641us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.379413 (XEN) ex= 4229350us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Sep 24 02:54:40.391417 (XEN) CPU28: Sep 24 02:54:40.391432 (XEN) ex= 546471us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 24 02:54:40.403419 (XEN) ex= 791075us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.415418 (XEN) ex= 1770530us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 24 02:54:40.427416 (XEN) CPU29: Sep 24 02:54:40.427432 (XEN) ex= 791075us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.439413 (XEN) CPU30: Sep 24 02:54:40.439429 (XEN) ex= 787440us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.451412 (XEN) ex= 2858613us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 24 02:54:40.463412 (XEN) CPU31: Sep 24 02:54:40.463428 (XEN) ex= 787440us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.475409 (XEN) CPU32: Sep 24 02:54:40.475425 (XEN) ex= 546471us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 24 02:54:40.487413 (XEN) ex= 801187us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.499408 (XEN) ex= 2154555us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 24 02:54:40.511408 (XEN) ex= 3817674us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 24 02:54:40.523409 (XEN) CPU33: Sep 24 02:54:40.523426 (XEN) ex= 801187us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.523446 (XEN) CPU34: Sep 24 02:54:40.535411 (XEN) ex= 546471us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 24 02:54:40.547412 (XEN) ex= 800356us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.547441 (XEN) CPU35: Sep 24 02:54:40.567222 (XEN) ex= 800356us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.567255 (XEN) CPU36: Sep 24 02:54:40.567264 (XEN) ex= 546471us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 24 02:54:40.571422 (XEN) ex= 793990us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.583424 (XEN) ex= 1138613us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 24 02:54:40.595423 (XEN) CPU37: Sep 24 02:54:40.595438 (XEN) ex= 793990us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.607420 (XEN) CPU38: Sep 24 02:54:40.607435 (XEN) ex= 546471us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 24 02:54:40.619428 (XEN) ex= 798814us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.631420 (XEN) CPU39: Sep 24 02:54:40.631436 (XEN) ex= 798814us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.643420 (XEN) CPU40: Sep 24 02:54:40.643436 (XEN) ex= 795300us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.655419 (XEN) ex= 2154543us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 24 02:54:40.667417 (XEN) CPU41: Sep 24 02:54:40.667432 (XEN) ex= 795300us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.679422 (XEN) CPU42: Sep 24 02:54:40.679438 (XEN) ex= 802233us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.691417 (XEN) ex= 3530626us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 24 02:54:40.703416 (XEN) CPU43: Sep 24 02:54:40.703431 (XEN) ex= 802234us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.715418 (XEN) CPU44: Sep 24 02:54:40.715434 (XEN) ex= 800356us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.727414 (XEN) ex= 1130695us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 24 02:54:40.739419 (XEN) ex= 4018629us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 24 02:54:40.751417 (XEN) ex= 3682471us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 24 02:54:40.763416 (XEN) CPU45: Sep 24 02:54:40.763431 (XEN) ex= 800356us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.775417 (XEN) CPU46: Sep 24 02:54:40.775433 (XEN) ex= 546471us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 24 02:54:40.787416 (XEN) ex= 800356us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.799412 (XEN) CPU47: Sep 24 02:54:40.799428 (XEN) ex= 800356us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.811414 (XEN) CPU48: Sep 24 02:54:40.811429 (XEN) ex= 796781us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.823413 (XEN) ex= 4018636us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 24 02:54:40.835412 (XEN) ex= 3530807us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 24 02:54:40.847411 (XEN) CPU49: Sep 24 02:54:40.847427 (XEN) ex= 796781us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.859415 (XEN) CPU50: Sep 24 02:54:40.859431 (XEN) ex= 796781us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.871412 (XEN) ex= 3177535us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 24 02:54:40.883409 (XEN) CPU51: Sep 24 02:54:40.883425 (XEN) ex= 796781us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.883446 (XEN) CPU52: Sep 24 02:54:40.895411 (XEN) ex= 546471us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 24 02:54:40.907409 (XEN) ex= 796782us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.907436 (XEN) CPU53: Sep 24 02:54:40.919413 (XEN) ex= 796781us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.919440 (XEN) CPU54: Sep 24 02:54:40.931412 (XEN) ex= 745546us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 24 02:54:40.943414 (XEN) ex= 792078us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.943443 (XEN) ex= 2154634us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 24 02:54:40.955422 (XEN) CPU55: Sep 24 02:54:40.955438 (XEN) ex= 792078us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 02:54:40.967409 Sep 24 02:54:41.602165 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 02:54:41.619429 (XEN) max state: unlimited Sep 24 02:54:41.619447 (XEN) ==cpu0== Sep 24 02:54:41.619456 (XEN) C1: type[C Sep 24 02:54:41.619776 1] latency[ 2] usage[ 944738] method[ FFH] duration[85275147729] Sep 24 02:54:41.631427 (XEN) C2: type[C1] latency[ 10] usage[ 488691] method[ FFH] duration[318608893105] Sep 24 02:54:41.643429 (XEN) C3: type[C2] latency[ 40] usage[ 432764] method[ FFH] duration[620923773876] Sep 24 02:54:41.655422 (XEN) *C4: type[C3] latency[133] usage[ 244428] method[ FFH] duration[2091338808592] Sep 24 02:54:41.655449 (XEN) C0: usage[ 2110621] duration[148617665974] Sep 24 02:54:41.667425 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.667447 (XEN) CC3[582118214703] CC6[1978198698819] CC7[0] Sep 24 02:54:41.679423 (XEN) ==cpu1== Sep 24 02:54:41.679439 (XEN) C1: type[C1] latency[ 2] usage[ 362473] method[ FFH] duration[38733181118] Sep 24 02:54:41.691413 (XEN) C2: type[C1] latency[ 10] usage[ 159563] method[ FFH] duration[80835805978] Sep 24 02:54:41.691439 (XEN) C3: type[C2] latency[ 40] usage[ 82550] method[ FFH] duration[145332402376] Sep 24 02:54:41.703423 (XEN) *C4: type[C3] latency[133] usage[ 108662] method[ FFH] duration[2983860118899] Sep 24 02:54:41.715420 (XEN) C0: usage[ 713248] duration[16002878045] Sep 24 02:54:41.715440 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.727415 (XEN) CC3[582118214703] CC6[1978198698819] CC7[0] Sep 24 02:54:41.727435 (XEN) ==cpu2== Sep 24 02:54:41.739410 (XEN) C1: type[C1] latency[ 2] usage[ 1214588] method[ FFH] duration[111292707652] Sep 24 02:54:41.739437 (XEN) C2: type[C1] latency[ 10] usage[ 605138] method[ FFH] duration[330381652327] Sep 24 02:54:41.751419 (XEN) C3: type[C2] latency[ 40] usage[ 421260] method[ FFH] duration[571755002405] Sep 24 02:54:41.763416 (XEN) *C4: type[C3] latency[133] usage[ 224787] method[ FFH] duration[2066874985948] Sep 24 02:54:41.775412 (XEN) C0: usage[ 2465773] duration[184460095095] Sep 24 02:54:41.775433 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.787381 (XEN) CC3[555602850101] CC6[1943547946253] CC7[0] Sep 24 02:54:41.787401 (XEN) ==cpu3== Sep 24 02:54:41.787410 (XEN) C1: type[C1] latency[ 2] usage[ 249358] method[ FFH] duration[30778735147] Sep 24 02:54:41.799418 (XEN) C2: type[C1] latency[ 10] usage[ 178211] method[ FFH] duration[96800463369] Sep 24 02:54:41.811414 (XEN) C3: type[C2] latency[ 40] usage[ 107417] method[ FFH] duration[168175364380] Sep 24 02:54:41.823409 (XEN) *C4: type[C3] latency[133] usage[ 132015] method[ FFH] duration[2954216810108] Sep 24 02:54:41.823436 (XEN) C0: usage[ 667001] duration[14793209855] Sep 24 02:54:41.835412 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.835434 (XEN) CC3[555602850101] CC6[1943547946253] CC7[0] Sep 24 02:54:41.847411 (XEN) ==cpu4== Sep 24 02:54:41.847427 (XEN) C1: type[C1] latency[ 2] usage[ 766700] method[ FFH] duration[86601063482] Sep 24 02:54:41.859413 (XEN) C2: type[C1] latency[ 10] usage[ 533182] method[ FFH] duration[335066272194] Sep 24 02:54:41.859440 (XEN) C3: type[C2] latency[ 40] usage[ 456289] method[ FFH] duration[628378172590] Sep 24 02:54:41.871420 (XEN) *C4: type[C3] latency[133] usage[ 229477] method[ FFH] duration[2067350283058] Sep 24 02:54:41.883429 (XEN) C0: usage[ 1985648] duration[147368844893] Sep 24 02:54:41.883450 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.895419 (XEN) CC3[578091214485] CC6[1985717633905] CC7[0] Sep 24 02:54:41.895439 (XEN) ==cpu5== Sep 24 02:54:41.907411 (XEN) C1: type[C1] latency[ 2] usage[ 156541] method[ FFH] duration[20254872038] Sep 24 02:54:41.907438 (XEN) C2: type[C1] latency[ 10] usage[ 117326] method[ FFH] duration[65223329577] Sep 24 02:54:41.919416 (XEN) C3: type[C2] latency[ 40] usage[ 69487] method[ FFH] duration[130724995193] Sep 24 02:54:41.931418 (XEN) *C4: type[C3] latency[133] usage[ 128626] method[ FFH] duration[3039011014380] Sep 24 02:54:41.943410 (XEN) C0: usage[ 471980] duration[9550514320] Sep 24 02:54:41.943431 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:41.955408 (XEN) CC3[578091214485] CC6[1985717633905] CC7[0] Sep 24 02:54:41.955428 (XEN) ==cpu6== Sep 24 02:54:41.955438 (XEN) C1: type[C1] latency[ 2] usage[ 882525] method[ FFH] duration[90823690499] Sep 24 02:54:41.967416 (XEN) C2: type[C1] latency[ 10] usage[ 522363] method[ FFH] duration[329091398138] Sep 24 02:54:41.979415 (XEN) C3: type[C2] latency[ 40] usage[ 452721] method[ FFH] duration[632446620130] Sep 24 02:54:41.979442 (XEN) *C4: type[C3] latency[133] usage[ 238280] method[ FFH] duration[2061549235271] Sep 24 02:54:41.991420 (XEN) C0: usage[ 2095889] duration[150853835534] Sep 24 02:54:42.003412 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.003435 (XEN) CC3[601065378686] CC6[1950207970206] CC7[0] Sep 24 02:54:42.015410 (XEN) ==cpu7== Sep 24 02:54:42.015427 (XEN) C1: type[C1] latency[ 2] usage[ 206148] method[ FFH] duration[23011437663] Sep 24 02:54:42.027409 (XEN) C2: type[C1] latency[ 10] usage[ 144143] method[ FFH] duration[65270501982] Sep 24 02:54:42.027436 (XEN) C3: type[C2] latency[ 40] usage[ 83725] method[ FFH] duration[166518889081] Sep 24 02:54:42.039418 (XEN) *C4: type[C3] latency[133] usage[ 148770] method[ FFH] duration[2989102754537] Sep 24 02:54:42.051417 (XEN) C0: usage[ 582786] duration[20861285539] Sep 24 02:54:42.051437 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.063414 (XEN) CC3[601065378686] CC6[1950207970206] CC7[0] Sep 24 02:54:42.063433 (XEN) ==cpu8== Sep 24 02:54:42.063442 (XEN) C1: type[C1] latency[ 2] usage[ 691324] method[ FFH] duration[74127118947] Sep 24 02:54:42.075428 (XEN) C2: type[C1] latency[ 10] usage[ 490012] method[ FFH] duration[324279001265] Sep 24 02:54:42.087419 (XEN) C3: type[C2] latency[ 40] usage[ 441430] method[ FFH] duration[623874276756] Sep 24 02:54:42.099416 (XEN) *C4: type[C3] latency[133] usage[ 248784] method[ FFH] duration[2119190088923] Sep 24 02:54:42.111410 (XEN) C0: usage[ 1871550] duration[123294439417] Sep 24 02:54:42.111431 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.123409 (XEN) CC3[592198522280] CC6[2016935731707] CC7[0] Sep 24 02:54:42.123429 (XEN) ==cpu9== Sep 24 02:54:42.123438 (XEN) C1: type[C1] latency[ 2] usage[ 218703] method[ FFH] duration[22223635439] Sep 24 02:54:42.135416 (XEN) C2: type[C1] latency[ 10] usage[ 144085] method[ FFH] duration[53645884335] Sep 24 02:54:42.147410 (XEN) C3: type[C2] latency[ 40] usage[ 55350] method[ FFH] duration[129325550617] Sep 24 02:54:42.147436 (XEN) *C4: type[C3] latency[133] usage[ 157200] method[ FFH] duration[3048488728563] Sep 24 02:54:42.159422 (XEN) C0: usage[ 575338] duration[11081218686] Sep 24 02:54:42.171412 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.171434 (XEN) CC3[592198522280] CC6[2016935731707] CC7[0] Sep 24 02:54:42.183408 (XEN) ==cpu10== Sep 24 02:54:42.183425 (XEN) C1: type[C1] latency[ 2] usage[ 973874] method[ FFH] duration[83016647329] Sep 24 02:54:42.183445 (XEN) C2: type[C1] latency[ 10] usage[ 497677] method[ FFH] duration[328471871406] Sep 24 02:54:42.195430 (XEN) C3: type[C2] latency[ 40] usage[ 456915] method[ FFH] duration[649780058355] Sep 24 02:54:42.207418 (XEN) *C4: type[C3] latency[133] usage[ 265915] method[ FFH] duration[2057743763551] Sep 24 02:54:42.219417 (XEN) C0: usage[ 2194381] duration[145752732898] Sep 24 02:54:42.219437 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.231414 (XEN) CC3[624506999763] CC6[1921557412146] CC7[0] Sep 24 02:54:42.231434 (XEN) ==cpu11== Sep 24 02:54:42.231443 (XEN) C1: type[C1] latency[ 2] usage[ 235782] method[ FFH] duration[24210247009] Sep 24 02:54:42.243419 (XEN) C2: type[C1] latency[ 10] usage[ 185887] method[ FFH] duration[81389214516] Sep 24 02:54:42.255417 (XEN) C3: type[C2] latency[ 40] usage[ 99647] method[ FFH] duration[179441898091] Sep 24 02:54:42.267414 (XEN) *C4: type[C3] latency[133] usage[ 177408] method[ FFH] duration[2964577735986] Sep 24 02:54:42.267440 (XEN) C0: usage[ 698724] duration[15146071692] Sep 24 02:54:42.279416 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.279437 (XEN) CC3[624506999763] CC6[1921557412146] CC7[0] Sep 24 02:54:42.291416 (XEN) ==cpu12== Sep 24 02:54:42.291433 (XEN) C1: type[C1] latency[ 2] usage[ 1044403] method[ FFH] duration[83826428151] Sep 24 02:54:42.303414 (XEN) C2: type[C1] latency[ 10] usage[ 596200] method[ FFH] duration[350679190437] Sep 24 02:54:42.315406 (XEN) C3: type[C2] latency[ 40] usage[ 466204] method[ FFH] duration[644244540897] Sep 24 02:54:42.315433 (XEN) *C4: type[C3] latency[133] usage[ 263228] method[ FFH] duration[2040525059540] Sep 24 02:54:42.327420 (XEN) C0: usage[ 2370035] duration[145490006475] Sep 24 02:54:42.339407 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.339429 (XEN) CC3[632766503567] CC6[1881510540597] CC7[0] Sep 24 02:54:42.351410 (XEN) ==cpu13== Sep 24 02:54:42.351427 (XEN) C1: type[C1] latency[ 2] usage[ 166828] method[ FFH] duration[18716686152] Sep 24 02:54:42.351447 (XEN) C2: type[C1] latency[ 10] usage[ 277016] method[ FFH] duration[96805077557] Sep 24 02:54:42.363420 (XEN) C3: type[C2] latency[ 40] usage[ 103379] method[ FFH] duration[192258794950] Sep 24 02:54:42.375412 (XEN) C4: type[C3] latency[133] usage[ 190205] method[ FFH] duration[2943426663304] Sep 24 02:54:42.387417 (XEN) *C0: usage[ 737429] duration[13558062717] Sep 24 02:54:42.387437 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.399412 (XEN) CC3[632766503567] CC6[1881510540597] CC7[0] Sep 24 02:54:42.399432 (XEN) ==cpu14== Sep 24 02:54:42.399441 (XEN) C1: type[C1] latency[ 2] usage[ 944360] method[ FFH] duration[117005833133] Sep 24 02:54:42.411420 (XEN) C2: type[C1] latency[ 10] usage[ 775528] method[ FFH] duration[397622287345] Sep 24 02:54:42.423415 (XEN) C3: type[C2] latency[ 40] usage[ 477707] method[ FFH] duration[624385602683] Sep 24 02:54:42.435520 (XEN) *C4: type[C3] latency[133] usage[ 254822] method[ FFH] duration[1960658775513] Sep 24 02:54:42.435546 (XEN) C0: usage[ 2452417] duration[165092842514] Sep 24 02:54:42.447489 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.447511 (XEN) CC3[586779849079] CC6[1846998668287] CC7[0] Sep 24 02:54:42.459522 (XEN) ==cpu15== Sep 24 02:54:42.459538 (XEN) C1: type[C1] latency[ 2] usage[ 139608] method[ FFH] duration[23160297614] Sep 24 02:54:42.471521 (XEN) C2: type[C1] latency[ 10] usage[ 302875] method[ FFH] duration[121314179681] Sep 24 02:54:42.483514 (XEN) C3: type[C2] latency[ 40] usage[ 116356] method[ FFH] duration[217634295320] Sep 24 02:54:42.483542 (XEN) *C4: type[C3] latency[133] usage[ 192752] method[ FFH] duration[2889598493008] Sep 24 02:54:42.495528 (XEN) C0: usage[ 751591] duration[13058160830] Sep 24 02:54:42.495547 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.507529 (XEN) CC3[586779849079] CC6[1846998668287] CC7[0] Sep 24 02:54:42.507549 (XEN) ==cpu16== Sep 24 02:54:42.519520 (XEN) C1: type[C1] latency[ 2] usage[ 1319383] method[ FFH] duration[119978724849] Sep 24 02:54:42.519547 (XEN) C2: type[C1] latency[ 10] usage[ 630883] method[ FFH] duration[370947684634] Sep 24 02:54:42.531525 (XEN) C3: type[C2] latency[ 40] usage[ 488409] method[ FFH] duration[675955479303] Sep 24 02:54:42.543524 (XEN) *C4: type[C3] latency[133] usage[ 272537] method[ FFH] duration[1949714377338] Sep 24 02:54:42.555521 (XEN) C0: usage[ 2711212] duration[148169222015] Sep 24 02:54:42.555541 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.567517 (XEN) CC3[634137297952] CC6[1848397901219] CC7[0] Sep 24 02:54:42.567537 (XEN) ==cpu17== Sep 24 02:54:42.567546 (XEN) C1: type[C1] latency[ 2] usage[ 102549] method[ FFH] duration[21537373220] Sep 24 02:54:42.579527 (XEN) C2: type[C1] latency[ 10] usage[ 200312] method[ FFH] duration[72289772763] Sep 24 02:54:42.591523 (XEN) C3: type[C2] latency[ 40] usage[ 82796] method[ FFH] duration[177438465955] Sep 24 02:54:42.603517 (XEN) *C4: type[C3] latency[133] usage[ 195947] method[ FFH] duration[2984430715724] Sep 24 02:54:42.603544 (XEN) C0: usage[ 581604] duration[9069245959] Sep 24 02:54:42.615522 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.615543 (XEN) CC3[634137297952] CC6[1848397901219] CC7[0] Sep 24 02:54:42.627517 (XEN) ==cpu18== Sep 24 02:54:42.627533 (XEN) C1: type[C1] latency[ 2] usage[ 917336] method[ FFH] duration[108797069627] Sep 24 02:54:42.639520 (XEN) C2: type[C1] latency[ 10] usage[ 636911] method[ FFH] duration[370438750391] Sep 24 02:54:42.639546 (XEN) C3: type[C2] latency[ 40] usage[ 479537] method[ FFH] duration[667486674339] Sep 24 02:54:42.651529 (XEN) *C4: type[C3] latency[133] usage[ 273558] method[ FFH] duration[1957359533696] Sep 24 02:54:42.663524 (XEN) C0: usage[ 2307342] duration[160683605699] Sep 24 02:54:42.663544 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.675525 (XEN) CC3[640622402724] CC6[1829058534900] CC7[0] Sep 24 02:54:42.675544 (XEN) ==cpu19== Sep 24 02:54:42.687516 (XEN) C1: type[C1] latency[ 2] usage[ 205142] method[ FFH] duration[27712093670] Sep 24 02:54:42.687543 (XEN) C2: type[C1] latency[ 10] usage[ 201397] method[ FFH] duration[86975370401] Sep 24 02:54:42.699531 (XEN) C3: type[C2] latency[ 40] usage[ 117690] method[ FFH] duration[227773652916] Sep 24 02:54:42.711522 (XEN) *C4: type[C3] latency[133] usage[ 203867] method[ FFH] duration[2910246357500] Sep 24 02:54:42.723520 (XEN) C0: usage[ 728096] duration[12058245306] Sep 24 02:54:42.723541 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.735517 (XEN) CC3[640622402724] CC6[1829058534900] CC7[0] Sep 24 02:54:42.735537 (XEN) ==cpu20== Sep 24 02:54:42.735547 (XEN) C1: type[C1] latency[ 2] usage[ 1341743] method[ FFH] duration[128673078974] Sep 24 02:54:42.747524 (XEN) C2: type[C1] latency[ 10] usage[ 570448] method[ FFH] duration[360388315988] Sep 24 02:54:42.759521 (XEN) C3: type[C2] latency[ 40] usage[ 476965] method[ FFH] duration[665990550297] Sep 24 02:54:42.771515 (XEN) *C4: type[C3] latency[133] usage[ 277178] method[ FFH] duration[1956632491220] Sep 24 02:54:42.771542 (XEN) C0: usage[ 2666334] duration[153081343943] Sep 24 02:54:42.783519 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.783541 (XEN) CC3[657350326787] CC6[1793720844667] CC7[0] Sep 24 02:54:42.795561 (XEN) ==cpu21== Sep 24 02:54:42.795577 (XEN) C1: type[C1] latency[ 2] usage[ 103644] method[ FFH] duration[21132692506] Sep 24 02:54:42.807517 (XEN) C2: type[C1] latency[ 10] usage[ 176518] method[ FFH] duration[101682752107] Sep 24 02:54:42.807543 (XEN) C3: type[C2] latency[ 40] usage[ 151678] method[ FFH] duration[288503205870] Sep 24 02:54:42.819522 (XEN) *C4: type[C3] latency[133] usage[ 223219] method[ FFH] duration[2841104458166] Sep 24 02:54:42.831523 (XEN) C0: usage[ 655059] duration[12342761050] Sep 24 02:54:42.831543 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.843525 (XEN) CC3[657350326787] CC6[1793720844667] CC7[0] Sep 24 02:54:42.843544 (XEN) ==cpu22== Sep 24 02:54:42.855514 (XEN) C1: type[C1] latency[ 2] usage[ 1152789] method[ FFH] duration[123330856518] Sep 24 02:54:42.855542 (XEN) C2: type[C1] latency[ 10] usage[ 583092] method[ FFH] duration[359570942537] Sep 24 02:54:42.867529 (XEN) C3: type[C2] latency[ 40] usage[ 500954] method[ FFH] duration[677768912737] Sep 24 02:54:42.879521 (XEN) *C4: type[C3] latency[133] usage[ 266574] method[ FFH] duration[1930159689896] Sep 24 02:54:42.891516 (XEN) C0: usage[ 2503409] duration[173935529874] Sep 24 02:54:42.891537 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.903517 (XEN) CC3[654016949824] CC6[1771727236568] CC7[0] Sep 24 02:54:42.903537 (XEN) ==cpu23== Sep 24 02:54:42.903547 (XEN) C1: type[C1] latency[ 2] usage[ 171770] method[ FFH] duration[25255622001] Sep 24 02:54:42.915524 (XEN) C2: type[C1] latency[ 10] usage[ 209734] method[ FFH] duration[139816301917] Sep 24 02:54:42.927515 (XEN) C3: type[C2] latency[ 40] usage[ 191710] method[ FFH] duration[328610259488] Sep 24 02:54:42.927541 (XEN) *C4: type[C3] latency[133] usage[ 220128] method[ FFH] duration[2750341993958] Sep 24 02:54:42.939530 (XEN) C0: usage[ 793342] duration[20741839219] Sep 24 02:54:42.951520 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:42.951543 (XEN) CC3[654016949824] CC6[1771727236568] CC7[0] Sep 24 02:54:42.963517 (XEN) ==cpu24== Sep 24 02:54:42.963533 (XEN) C1: type[C1] latency[ 2] usage[ 899300] method[ FFH] duration[114110732462] Sep 24 02:54:42.975519 (XEN) C2: type[C1] latency[ 10] usage[ 584990] method[ FFH] duration[362566841682] Sep 24 02:54:42.975545 (XEN) C3: type[C2] latency[ 40] usage[ 479579] method[ FFH] duration[650962516188] Sep 24 02:54:42.987531 (XEN) *C4: type[C3] latency[133] usage[ 273490] method[ FFH] duration[2000627338901] Sep 24 02:54:42.999527 (XEN) C0: usage[ 2237359] duration[136498696642] Sep 24 02:54:42.999547 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:43.011527 (XEN) CC3[619673175299] CC6[1859488333303] CC7[0] Sep 24 02:54:43.011547 (XEN) ==cpu25== Sep 24 02:54:43.023512 (XEN) C1: type[C1] latency[ 2] usage[ 198784] method[ FFH] duration[35590118086] Sep 24 02:54:43.023539 (XEN) C2: type[C1] latency[ 10] usage[ 333863] method[ FFH] duration[158310570134] Sep 24 02:54:43.035528 (XEN) C3: type[C2] latency[ 40] usage[ 163086] method[ FFH] duration[256876721094] Sep 24 02:54:43.047524 (XEN) *C4: type[C3] latency[133] usage[ 206968] method[ FFH] duration[2801079563461] Sep 24 02:54:43.059515 (XEN) C0: usage[ 902701] duration[12909241724] Sep 24 02:54:43.059535 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:43.071515 (XEN) CC3[619673175299] CC6[1859488333303] CC7[0] Sep 24 02:54:43.071535 (XEN) ==cpu26== Sep 24 02:54:43.071545 (XEN) C1: type[C1] latency[ 2] usage[ 1366322] method[ FFH] duration[135349461572] Sep 24 02:54:43.083523 (XEN) C2: type[C1] latency[ 10] usage[ 737167] method[ FFH] duration[394167182301] Sep 24 02:54:43.095524 (XEN) C3: type[C2] latency[ 40] usage[ 534220] method[ FFH] duration[696965686059] Sep 24 02:54:43.095550 (XEN) *C4: type[C3] latency[133] usage[ 273631] method[ FFH] duration[1870081239632] Sep 24 02:54:43.107533 (XEN) C0: usage[ 2911340] duration[168202700959] Sep 24 02:54:43.119517 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:43.119539 (XEN) CC3[655246224576] CC6[1720778586063] CC7[0] Sep 24 02:54:43.131526 (XEN) ==cpu27== Sep 24 02:54:43.131543 (XEN) C1: type[C1] latency[ 2] usage[ 615242] method[ FFH] duration[77359222218] Sep 24 02:54:43.143519 (XEN) C2: type[C1] latency[ 10] usage[ 473550] method[ FFH] duration[195227805752] Sep 24 02:54:43.143545 (XEN) C3: type[C2] latency[ 40] usage[ 193400] method[ FFH] duration[337017950857] Sep 24 02:54:43.155527 (XEN) *C4: type[C3] latency[133] usage[ 221114] method[ FFH] duration[2636710662799] Sep 24 02:54:43.167523 (XEN) C0: usage[ 1503306] duration[18450713120] Sep 24 02:54:43.167543 (XEN) PC2[472846448684] PC3[87216968532] PC6[513828607332] PC7[0] Sep 24 02:54:43.179518 (XEN) CC3[655246224576] CC6[1720778586063] CC7[0] Sep 24 02:54:43.179538 (XEN) ==cpu28== Sep 24 02:54:43.179547 (XEN) C1: type[C1] latency[ 2] usage[ 872395] method[ FFH] duration[108030986234] Sep 24 02:54:43.191527 (XEN) C2: type[C1] latency[ 10] usage[ 767701] method[ FFH] duration[400889007961] Sep 24 02:54:43.203528 (XEN) C3: type[C2] latency[ 40] usage[ 511934] method[ FFH] duration[653271463092] Sep 24 02:54:43.215525 (XEN) *C4: type[C3] latency[133] usage[ 253464] method[ FFH] duration[1978087754968] Sep 24 02:54:43.227517 (XEN) C0: usage[ 2405494] duration[124487201633] Sep 24 02:54:43.227539 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.239514 (XEN) CC3[616229272366] CC6[1802101803793] CC7[0] Sep 24 02:54:43.239534 (XEN) ==cpu29== Sep 24 02:54:43.239543 (XEN) C1: type[C1] latency[ 2] usage[ 680379] method[ FFH] duration[81126758828] Sep 24 02:54:43.251524 (XEN) C2: type[C1] latency[ 10] usage[ 514077] method[ FFH] duration[245281068898] Sep 24 02:54:43.263521 (XEN) C3: type[C2] latency[ 40] usage[ 282221] method[ FFH] duration[390365962841] Sep 24 02:54:43.263547 (XEN) *C4: type[C3] latency[133] usage[ 212644] method[ FFH] duration[2501539296334] Sep 24 02:54:43.275528 (XEN) C0: usage[ 1689321] duration[46453425538] Sep 24 02:54:43.287515 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.287537 (XEN) CC3[616229272366] CC6[1802101803793] CC7[0] Sep 24 02:54:43.299519 (XEN) ==cpu30== Sep 24 02:54:43.299535 (XEN) C1: type[C1] latency[ 2] usage[ 1778271] method[ FFH] duration[163001728975] Sep 24 02:54:43.311515 (XEN) C2: type[C1] latency[ 10] usage[ 756754] method[ FFH] duration[419969630944] Sep 24 02:54:43.311541 (XEN) C3: type[C2] latency[ 40] usage[ 496948] method[ FFH] duration[625664250472] Sep 24 02:54:43.323527 (XEN) *C4: type[C3] latency[133] usage[ 221983] method[ FFH] duration[1884723516336] Sep 24 02:54:43.335523 (XEN) C0: usage[ 3253956] duration[171407449501] Sep 24 02:54:43.335543 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.347521 (XEN) CC3[602485213492] CC6[1742160599699] CC7[0] Sep 24 02:54:43.347541 (XEN) ==cpu31== Sep 24 02:54:43.347550 (XEN) C1: type[C1] latency[ 2] usage[ 276301] method[ FFH] duration[34436333922] Sep 24 02:54:43.359528 (XEN) C2: type[C1] latency[ 10] usage[ 161723] method[ FFH] duration[93424171648] Sep 24 02:54:43.371535 (XEN) C3: type[C2] latency[ 40] usage[ 106222] method[ FFH] duration[189436681825] Sep 24 02:54:43.383521 (XEN) *C4: type[C3] latency[133] usage[ 102989] method[ FFH] duration[2924793379552] Sep 24 02:54:43.395516 (XEN) C0: usage[ 647235] duration[22676101092] Sep 24 02:54:43.395538 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.407517 (XEN) CC3[602485213492] CC6[1742160599699] CC7[0] Sep 24 02:54:43.407537 (XEN) ==cpu32== Sep 24 02:54:43.407547 (XEN) C1: type[C1] latency[ 2] usage[ 688151] method[ FFH] duration[89113362753] Sep 24 02:54:43.419525 (XEN) C2: type[C1] latency[ 10] usage[ 552200] method[ FFH] duration[342222578460] Sep 24 02:54:43.431519 (XEN) C3: type[C2] latency[ 40] usage[ 449520] method[ FFH] duration[618375359070] Sep 24 02:54:43.431546 (XEN) *C4: type[C3] latency[133] usage[ 208289] method[ FFH] duration[2080908253927] Sep 24 02:54:43.443533 (XEN) C0: usage[ 1898160] duration[134147173868] Sep 24 02:54:43.455522 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.455544 (XEN) CC3[581636202605] CC6[1976752308543] CC7[0] Sep 24 02:54:43.467520 (XEN) ==cpu33== Sep 24 02:54:43.467536 (XEN) C1: type[C1] latency[ 2] usage[ 112982] method[ FFH] duration[27890829379] Sep 24 02:54:43.467556 (XEN) C2: type[C1] latency[ 10] usage[ 111904] method[ FFH] duration[72651102398] Sep 24 02:54:43.479407 (XEN) C3: type[C2] latency[ 40] usage[ 78273] method[ FFH] duration[130342761808] Sep 24 02:54:43.491410 (XEN) *C4: type[C3] latency[133] usage[ 105537] method[ FFH] duration[3026797413331] Sep 24 02:54:43.503419 (XEN) C0: usage[ 408696] duration[7084711495] Sep 24 02:54:43.503438 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.515420 (XEN) CC3[581636202605] CC6[1976752308543] CC7[0] Sep 24 02:54:43.515439 (XEN) ==cpu34== Sep 24 02:54:43.515449 (XEN) C1: type[C1] latency[ 2] usage[ 788051] method[ FFH] duration[111271951751] Sep 24 02:54:43.527411 (XEN) C2: type[C1] latency[ 10] usage[ 553614] method[ FFH] duration[330829466563] Sep 24 02:54:43.539361 (XEN) C3: type[C2] latency[ 40] usage[ 443433] method[ FFH] duration[626249181756] Sep 24 02:54:43.551401 (XEN) *C4: type[C3] latency[133] usage[ 217138] method[ FFH] duration[2047028638509] Sep 24 02:54:43.551422 (XEN) C0: usage[ 2002236] duration[149387647418] Sep 24 02:54:43.563415 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.563437 (XEN) CC3[584655204158] CC6[1971728749211] CC7[0] Sep 24 02:54:43.575421 (XEN) ==cpu35== Sep 24 02:54:43.575437 (XEN) C1: type[C1] latency[ 2] usage[ 74894] method[ FFH] duration[14611794363] Sep 24 02:54:43.587425 (XEN) C2: type[C1] latency[ 10] usage[ 93273] method[ FFH] duration[59156228137] Sep 24 02:54:43.599423 (XEN) C3: type[C2] latency[ 40] usage[ 67952] method[ FFH] duration[132318079804] Sep 24 02:54:43.599450 (XEN) *C4: type[C3] latency[133] usage[ 115978] method[ FFH] duration[3051241853384] Sep 24 02:54:43.611439 (XEN) C0: usage[ 352097] duration[7439021782] Sep 24 02:54:43.623417 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.623439 (XEN) CC3[584655204158] CC6[1971728749211] CC7[0] Sep 24 02:54:43.635419 (XEN) ==cpu36== Sep 24 02:54:43.635436 (XEN) C1: type[C1] latency[ 2] usage[ 833153] method[ FFH] duration[95160751985] Sep 24 02:54:43.635456 (XEN) Sep 24 02:54:43.645342 C2: type[C1] latency[ 10] usage[ 561059] method[ FFH] duration[334522735354] Sep 24 02:54:43.647438 (XEN) C3: type[C2] latency[ 40] us Sep 24 02:54:43.647789 age[ 462067] method[ FFH] duration[629565188722] Sep 24 02:54:43.659431 (XEN) *C4: type[C3] latency[133] usage[ 197112] method[ FFH] duration[2039702400259] Sep 24 02:54:43.671434 (XEN) C0: usage[ 2053391] duration[165815962678] Sep 24 02:54:43.671454 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.687442 (XEN) CC3[605102687854] CC6[1935691188050] CC7[0] Sep 24 02:54:43.687462 (XEN) ==cpu37== Sep 24 02:54:43.687471 (XEN) C1: type[C1] latency[ 2] usage[ 58599] method[ FFH] duration[10566487245] Sep 24 02:54:43.699424 (XEN) C2: type[C1] latency[ 10] usage[ 100112] method[ FFH] duration[82449728893] Sep 24 02:54:43.699450 (XEN) C3: type[C2] latency[ 40] usage[ 100276] method[ FFH] duration[176217570338] Sep 24 02:54:43.711424 (XEN) *C4: type[C3] latency[133] usage[ 124438] method[ FFH] duration[2985091058045] Sep 24 02:54:43.723419 (XEN) C0: usage[ 383425] duration[10442286479] Sep 24 02:54:43.723439 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.735426 (XEN) CC3[605102687854] CC6[1935691188050] CC7[0] Sep 24 02:54:43.735454 (XEN) ==cpu38== Sep 24 02:54:43.735464 (XEN) C1: type[C1] latency[ 2] usage[ 629503] method[ FFH] duration[86673123502] Sep 24 02:54:43.747420 (XEN) C2: type[C1] latency[ 10] usage[ 519717] method[ FFH] duration[336486612062] Sep 24 02:54:43.759418 (XEN) C3: type[C2] latency[ 40] usage[ 446716] method[ FFH] duration[645116671026] Sep 24 02:54:43.759444 (XEN) *C4: type[C3] latency[133] usage[ 218021] method[ FFH] duration[2082948811041] Sep 24 02:54:43.771425 (XEN) C0: usage[ 1813957] duration[113541968484] Sep 24 02:54:43.783412 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.783434 (XEN) CC3[595453430895] CC6[2013232196438] CC7[0] Sep 24 02:54:43.795414 (XEN) ==cpu39== Sep 24 02:54:43.795430 (XEN) C1: type[C1] latency[ 2] usage[ 34950] method[ FFH] duration[10937801540] Sep 24 02:54:43.795450 (XEN) C2: type[C1] latency[ 10] usage[ 64556] method[ FFH] duration[36223658821] Sep 24 02:54:43.807429 (XEN) C3: type[C2] latency[ 40] usage[ 42681] method[ FFH] duration[86133025109] Sep 24 02:54:43.819467 (XEN) *C4: type[C3] latency[133] usage[ 118137] method[ FFH] duration[3123484998450] Sep 24 02:54:43.831399 (XEN) C0: usage[ 260324] duration[7987789004] Sep 24 02:54:43.831421 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.843416 (XEN) CC3[595453430895] CC6[2013232196438] CC7[0] Sep 24 02:54:43.843436 (XEN) ==cpu40== Sep 24 02:54:43.843446 (XEN) C1: type[C1] latency[ 2] usage[ 936287] method[ FFH] duration[110191500034] Sep 24 02:54:43.855421 (XEN) C2: type[C1] latency[ 10] usage[ 540805] method[ FFH] duration[326683338598] Sep 24 02:54:43.867414 (XEN) C3: type[C2] latency[ 40] usage[ 449086] method[ FFH] duration[623343143678] Sep 24 02:54:43.867441 (XEN) *C4: type[C3] latency[133] usage[ 213558] method[ FFH] duration[2053846343721] Sep 24 02:54:43.879422 (XEN) C0: usage[ 2139736] duration[150703001975] Sep 24 02:54:43.879442 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.891422 (XEN) CC3[581365731344] CC6[1985463797166] CC7[0] Sep 24 02:54:43.891441 (XEN) ==cpu41== Sep 24 02:54:43.903415 (XEN) C1: type[C1] latency[ 2] usage[ 22601] method[ FFH] duration[6569592346] Sep 24 02:54:43.903442 (XEN) C2: type[C1] latency[ 10] usage[ 83314] method[ FFH] duration[40983748578] Sep 24 02:54:43.915423 (XEN) C3: type[C2] latency[ 40] usage[ 46676] method[ FFH] duration[117490385647] Sep 24 02:54:43.927421 (XEN) *C4: type[C3] latency[133] usage[ 130148] method[ FFH] duration[3093093642066] Sep 24 02:54:43.927447 (XEN) C0: usage[ 282739] duration[6630046148] Sep 24 02:54:43.939425 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.939447 (XEN) CC3[581365731344] CC6[1985463797166] CC7[0] Sep 24 02:54:43.951418 (XEN) ==cpu42== Sep 24 02:54:43.951434 (XEN) C1: type[C1] latency[ 2] usage[ 539337] method[ FFH] duration[69891794411] Sep 24 02:54:43.963419 (XEN) C2: type[C1] latency[ 10] usage[ 420265] method[ FFH] duration[315837073085] Sep 24 02:54:43.963445 (XEN) C3: type[C2] latency[ 40] usage[ 420149] method[ FFH] duration[624951827494] Sep 24 02:54:43.975427 (XEN) *C4: type[C3] latency[133] usage[ 227028] method[ FFH] duration[2157227037896] Sep 24 02:54:43.987419 (XEN) C0: usage[ 1606779] duration[96859741068] Sep 24 02:54:43.987439 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:43.999417 (XEN) CC3[593003057902] CC6[2059813103977] CC7[0] Sep 24 02:54:43.999437 (XEN) ==cpu43== Sep 24 02:54:43.999447 (XEN) C1: type[C1] latency[ 2] usage[ 91706] method[ FFH] duration[14136442305] Sep 24 02:54:44.011424 (XEN) C2: type[C1] latency[ 10] usage[ 81530] method[ FFH] duration[66996791635] Sep 24 02:54:44.023421 (XEN) C3: type[C2] latency[ 40] usage[ 73643] method[ FFH] duration[129638965690] Sep 24 02:54:44.035416 (XEN) *C4: type[C3] latency[133] usage[ 130109] method[ FFH] duration[3041152568210] Sep 24 02:54:44.035451 (XEN) C0: usage[ 376988] duration[12842798078] Sep 24 02:54:44.047416 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.047437 (XEN) CC3[593003057902] CC6[2059813103977] CC7[0] Sep 24 02:54:44.059415 (XEN) ==cpu44== Sep 24 02:54:44.059431 (XEN) C1: type[C1] latency[ 2] usage[ 861490] method[ FFH] duration[87341209339] Sep 24 02:54:44.071411 (XEN) C2: type[C1] latency[ 10] usage[ 455682] method[ FFH] duration[324466928571] Sep 24 02:54:44.071439 (XEN) C3: type[C2] latency[ 40] usage[ 419004] method[ FFH] duration[599193491690] Sep 24 02:54:44.083424 (XEN) *C4: type[C3] latency[133] usage[ 214901] method[ FFH] duration[2123801894276] Sep 24 02:54:44.095418 (XEN) C0: usage[ 1951077] duration[129964142388] Sep 24 02:54:44.095438 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.107416 (XEN) CC3[567210425785] CC6[2031679467815] CC7[0] Sep 24 02:54:44.107436 (XEN) ==cpu45== Sep 24 02:54:44.107445 (XEN) C1: type[C1] latency[ 2] usage[ 53455] method[ FFH] duration[11164565727] Sep 24 02:54:44.119423 (XEN) C2: type[C1] latency[ 10] usage[ 77561] method[ FFH] duration[70677380717] Sep 24 02:54:44.131418 (XEN) C3: type[C2] latency[ 40] usage[ 81579] method[ FFH] duration[139750131014] Sep 24 02:54:44.131444 (XEN) *C4: type[C3] latency[133] usage[ 133332] method[ FFH] duration[3031050203899] Sep 24 02:54:44.143431 (XEN) C0: usage[ 345927] duration[12125473911] Sep 24 02:54:44.155414 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.155436 (XEN) CC3[567210425785] CC6[2031679467815] CC7[0] Sep 24 02:54:44.167413 (XEN) ==cpu46== Sep 24 02:54:44.167429 (XEN) C1: type[C1] latency[ 2] usage[ 636642] method[ FFH] duration[74295201886] Sep 24 02:54:44.167449 (XEN) C2: type[C1] latency[ 10] usage[ 465335] method[ FFH] duration[332269409675] Sep 24 02:54:44.179426 (XEN) C3: type[C2] latency[ 40] usage[ 415566] method[ FFH] duration[617386142985] Sep 24 02:54:44.191420 (XEN) *C4: type[C3] latency[133] usage[ 213983] method[ FFH] duration[2129055248378] Sep 24 02:54:44.203421 (XEN) C0: usage[ 1731526] duration[111761807968] Sep 24 02:54:44.203442 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.215413 (XEN) CC3[593263387706] CC6[2011535051154] CC7[0] Sep 24 02:54:44.215433 (XEN) ==cpu47== Sep 24 02:54:44.215442 (XEN) C1: type[C1] latency[ 2] usage[ 60855] method[ FFH] duration[17573177607] Sep 24 02:54:44.227423 (XEN) C2: type[C1] latency[ 10] usage[ 110203] method[ FFH] duration[84682499898] Sep 24 02:54:44.239411 (XEN) C3: type[C2] latency[ 40] usage[ 88341] method[ FFH] duration[147825932118] Sep 24 02:54:44.239438 (XEN) *C4: type[C3] latency[133] usage[ 125251] method[ FFH] duration[2996646796050] Sep 24 02:54:44.251423 (XEN) C0: usage[ 384650] duration[18039497430] Sep 24 02:54:44.251443 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.263419 (XEN) CC3[593263387706] CC6[2011535051154] CC7[0] Sep 24 02:54:44.263438 (XEN) ==cpu48== Sep 24 02:54:44.275413 (XEN) C1: type[C1] latency[ 2] usage[ 857075] method[ FFH] duration[85440513707] Sep 24 02:54:44.275441 (XEN) C2: type[C1] latency[ 10] usage[ 507753] method[ FFH] duration[318110477235] Sep 24 02:54:44.287418 (XEN) C3: type[C2] latency[ 40] usage[ 404616] method[ FFH] duration[556329356024] Sep 24 02:54:44.299418 (XEN) *C4: type[C3] latency[133] usage[ 211622] method[ FFH] duration[2176399488895] Sep 24 02:54:44.299444 (XEN) C0: usage[ 1981066] duration[128488126317] Sep 24 02:54:44.311419 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.311441 (XEN) CC3[529138216545] CC6[2061525928766] CC7[0] Sep 24 02:54:44.323418 (XEN) ==cpu49== Sep 24 02:54:44.323434 (XEN) C1: type[C1] latency[ 2] usage[ 80903] method[ FFH] duration[12871412643] Sep 24 02:54:44.335426 (XEN) C2: type[C1] latency[ 10] usage[ 137773] method[ FFH] duration[73303138006] Sep 24 02:54:44.335452 (XEN) C3: type[C2] latency[ 40] usage[ 86533] method[ FFH] duration[137776629689] Sep 24 02:54:44.347431 (XEN) *C4: type[C3] latency[133] usage[ 122210] method[ FFH] duration[3016463203452] Sep 24 02:54:44.359420 (XEN) C0: usage[ 427419] duration[24353666864] Sep 24 02:54:44.359440 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.371418 (XEN) CC3[529138216545] CC6[2061525928766] CC7[0] Sep 24 02:54:44.371438 (XEN) ==cpu50== Sep 24 02:54:44.371447 (XEN) C1: type[C1] latency[ 2] usage[ 854067] method[ FFH] duration[90031285228] Sep 24 02:54:44.383424 (XEN) C2: type[C1] latency[ 10] usage[ 516777] method[ FFH] duration[321101215073] Sep 24 02:54:44.395418 (XEN) C3: type[C2] latency[ 40] usage[ 429054] method[ FFH] duration[599574778247] Sep 24 02:54:44.407413 (XEN) *C4: type[C3] latency[133] usage[ 233428] method[ FFH] duration[2097993311189] Sep 24 02:54:44.407440 (XEN) C0: usage[ 2033326] duration[156067518796] Sep 24 02:54:44.419420 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.419442 (XEN) CC3[556107175256] CC6[2016088933322] CC7[0] Sep 24 02:54:44.431417 (XEN) ==cpu51== Sep 24 02:54:44.431434 (XEN) C1: type[C1] latency[ 2] usage[ 61012] method[ FFH] duration[9707830124] Sep 24 02:54:44.443411 (XEN) C2: type[C1] latency[ 10] usage[ 81967] method[ FFH] duration[60258537560] Sep 24 02:54:44.443439 (XEN) C3: type[C2] latency[ 40] usage[ 69209] method[ FFH] duration[136379411476] Sep 24 02:54:44.455422 (XEN) *C4: type[C3] latency[133] usage[ 123208] method[ FFH] duration[3050356148444] Sep 24 02:54:44.467419 (XEN) C0: usage[ 335396] duration[8066270589] Sep 24 02:54:44.467439 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.479415 (XEN) CC3[556107175256] CC6[2016088933322] CC7[0] Sep 24 02:54:44.479435 (XEN) ==cpu52== Sep 24 02:54:44.479445 (XEN) C1: type[C1] latency[ 2] usage[ 503437] method[ FFH] duration[72965834421] Sep 24 02:54:44.491419 (XEN) C2: type[C1] latency[ 10] usage[ 461727] method[ FFH] duration[324192498838] Sep 24 02:54:44.503418 (XEN) C3: type[C2] latency[ 40] usage[ 408579] method[ FFH] duration[572685810140] Sep 24 02:54:44.503443 (XEN) *C4: type[C3] latency[133] usage[ 235653] method[ FFH] duration[2194718641567] Sep 24 02:54:44.515426 (XEN) C0: usage[ 1609396] duration[100205471911] Sep 24 02:54:44.527415 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.527437 (XEN) CC3[552671848327] CC6[2060153932682] CC7[0] Sep 24 02:54:44.539409 (XEN) ==cpu53== Sep 24 02:54:44.539427 (XEN) C1: type[C1] latency[ 2] usage[ 91601] method[ FFH] duration[27761072492] Sep 24 02:54:44.539447 (XEN) C2: type[C1] latency[ 10] usage[ 128738] method[ FFH] duration[89549583262] Sep 24 02:54:44.551434 (XEN) C3: type[C2] latency[ 40] usage[ 102941] method[ FFH] duration[135385649952] Sep 24 02:54:44.563420 (XEN) *C4: type[C3] latency[133] usage[ 122006] method[ FFH] duration[2992359424353] Sep 24 02:54:44.575413 (XEN) C0: usage[ 445286] duration[19712614446] Sep 24 02:54:44.575434 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.587412 (XEN) CC3[552671848327] CC6[2060153932682] CC7[0] Sep 24 02:54:44.587433 (XEN) ==cpu54== Sep 24 02:54:44.587442 (XEN) C1: type[C1] latency[ 2] usage[ 800046] method[ FFH] duration[94559889484] Sep 24 02:54:44.599418 (XEN) C2: type[C1] latency[ 10] usage[ 555719] method[ FFH] duration[337580787404] Sep 24 02:54:44.611416 (XEN) C3: type[C2] latency[ 40] usage[ 449529] method[ FFH] duration[630433290751] Sep 24 02:54:44.611443 (XEN) *C4: type[C3] latency[133] usage[ 238414] method[ FFH] duration[2018830049275] Sep 24 02:54:44.623423 (XEN) C0: usage[ 2043708] duration[183364385443] Sep 24 02:54:44.623443 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.635427 (XEN) CC3[603249186130] CC6[1924027516497] CC7[0] Sep 24 02:54:44.635447 (XEN) ==cpu55== Sep 24 02:54:44.635457 (XEN) C1: type[C1] latency[ 2] usage[ 50576] method[ FFH] duration[13300160635] Sep 24 02:54:44.647425 (XEN) C2: type[C1] latency[ 10] usage[ 114125] method[ FFH] duration[68737165973] Sep 24 02:54:44.659428 (XEN) C3: type[C2] latency[ 40] usage[ 96042] method[ FFH] duration[163214594339] Sep 24 02:54:44.671418 (XEN) *C4: type[C3] latency[133] usage[ 112702] method[ FFH] duration[3009201814480] Sep 24 02:54:44.671444 (XEN) C0: usage[ 373445] duration[10314759352] Sep 24 02:54:44.683419 (XEN) PC2[565631974584] PC3[75939854822] PC6[527902701556] PC7[0] Sep 24 02:54:44.683440 (XEN) CC3[603249186130] CC6[1924027516497] CC7[0] Sep 24 02:54:44.695416 (XEN) 'd' pressed -> dumping registers Sep 24 02:54:44.695435 (XEN) Sep 24 02:54:44.695443 (XEN) *** Dumping CPU13 host state: *** Sep 24 02:54:44.707412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:44.707435 (XEN) CPU: 13 Sep 24 02:54:44.707445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:44.719425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:44.719445 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 02:54:44.731420 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 02:54:44.743413 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 02:54:44.743435 (XEN) r9: ffff830839b3d640 r10: 0000000000000012 r11: 0000000000000014 Sep 24 02:54:44.755427 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 02:54:44.755449 (XEN) r15: 000002f89c9ef5ba cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:44.767421 (XEN) cr3: 000000006eae7000 cr2: 0000558edf12f370 Sep 24 02:54:44.779415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 02:54:44.779437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:44.791413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:44.791440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:44.803426 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 02:54:44.815413 (XEN) 000002f89cb4eb62 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 02:54:44.815435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 02:54:44.827416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:44.827439 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839b3c000 Sep 24 02:54:44.839418 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839b37de0 Sep 24 02:54:44.851420 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:44.851441 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 02:54:44.863418 (XEN) 0000000000007ff0 0000000000000001 000000000060ef4c 0000000000000000 Sep 24 02:54:44.875416 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:44.875438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:44.887418 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:44.887439 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 24 02:54:44.899420 (XEN) 00000037f9545000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:44.911419 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:44.911437 (XEN) Xen call trace: Sep 24 02:54:44.911447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:44.923420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:44.935420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 02:54:44.935443 (XEN) Sep 24 02:54:44.935451 (XEN) *** Dumping CPU14 host state: *** Sep 24 02:54:44.935463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:44.947418 (XEN) CPU: 14 Sep 24 02:54:44.947434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:44.959427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:44.959447 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 24 02:54:44.971428 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 02:54:44.971450 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 24 02:54:44.983421 (XEN) r9: ffff830839b22580 r10: ffff830839772070 r11: 000002f9b93c0153 Sep 24 02:54:44.995413 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 24 02:54:44.995436 (XEN) r15: 000002f8da9e6086 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:45.007420 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0580 Sep 24 02:54:45.007440 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 02:54:45.019419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:45.031414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:45.031441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:45.043417 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 24 02:54:45.043437 (XEN) 000002f8e91d387b ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 24 02:54:45.055418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 02:54:45.067414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:45.067436 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 24 02:54:45.079418 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 24 02:54:45.091414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:45.091435 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 02:54:45.103415 (XEN) 000002f74abbcf80 0000000000000002 000000000013ff54 0000000000000000 Sep 24 02:54:45.103437 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:45.115420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:45.127416 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:45.127438 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 24 02:54:45.139418 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 24 02:54:45.151414 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:45.151432 (XEN) Xen call trace: Sep 24 02:54:45.151442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.163426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:45.163449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:45.175392 (XEN) Sep 24 02:54:45.175407 (XEN) *** Dumping CPU15 host state: *** Sep 24 02:54:45.175420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:45.187420 (XEN) CPU: 15 Sep 24 02:54:45.187436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.199416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:45.199436 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 02:54:45.211418 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 02:54:45.211441 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 02:54:45.223430 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000bdd59deb Sep 24 02:54:45.235418 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 02:54:45.235441 (XEN) r15: 000002f8da9cf040 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:45.247416 (XEN) cr3: 000000006eae7000 cr2: ffff88800d917400 Sep 24 02:54:45.247435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 02:54:45.259425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:45.259446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:45.271430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:45.283428 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 02:54:45.283448 (XEN) 000002f8f755bce5 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 24 02:54:45.295419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 02:54:45.307414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:45.307436 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 24 02:54:45.319418 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 24 02:54:45.319440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:45.331420 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 02:54:45.343415 (XEN) 000002f5b6602f80 0000000000000002 000000000013fde4 0000000000000000 Sep 24 02:54:45.343437 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:45.355419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:45.367422 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:45.367444 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 24 02:54:45.379417 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:45.379439 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:45.391416 (XEN) Xen call trace: Sep 24 02:54:45.391433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.403416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:45.403439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:45.415417 (XEN) Sep 24 02:54:45.415432 (XEN) *** Dumping CPU16 host state: *** Sep 24 02:54:45.415444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:45.427422 (XEN) CPU: 16 Sep 24 02:54:45.427438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.439413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:45.439434 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 02:54:45.451415 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 02:54:45.451438 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 02:54:45.463418 (XEN) r9: ffff830839df63f0 r10: ffff830839720070 r11: 000002f97eb5314f Sep 24 02:54:45.463440 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 02:54:45.475431 (XEN) r15: 000002f90567aa24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:45.487403 (XEN) cr3: 0000001052844000 cr2: ffff8880107316a8 Sep 24 02:54:45.487415 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 02:54:45.499408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:45.499425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:45.511431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:45.523431 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 02:54:45.523452 (XEN) 000002f9058f2116 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 24 02:54:45.535423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 02:54:45.535444 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:45.547431 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 24 02:54:45.559448 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 02:54:45.559470 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:45.584022 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 24 02:54:45.584049 (XEN) 000002f95558df80 000002f74abbcf80 00000000001aabbc 0000000000000000 Sep 24 02:54:45.587426 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf0 Sep 24 02:54:45.600970 0d Sep 24 02:54:45.603427 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:45.603446 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:45.603458 (XEN) Sep 24 02:54:45.603825 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 24 02:54:45.619439 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 02:54:45.619460 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:45.631426 (XEN) Xen call trace: Sep 24 02:54:45.631443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.643418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:45.643441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:45.655414 (XEN) Sep 24 02:54:45.655429 (XEN) 'e' pressed -> dumping event-channel info Sep 24 02:54:45.655443 (XEN) *** Dumping CPU17 host state: *** Sep 24 02:54:45.655454 (XEN) Event channel information for domain 0: Sep 24 02:54:45.667418 (XEN) Polling vCPUs: {} Sep 24 02:54:45.667435 (XEN) port [p/m/s] Sep 24 02:54:45.667445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:45.679417 (XEN) CPU: 17 Sep 24 02:54:45.679433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.691416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:45.691436 (XEN) rax: ffff830839de106c rbx: ffff830839ddf638 rcx: 0000000000000008 Sep 24 02:54:45.703414 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 02:54:45.703436 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 02:54:45.715418 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 000002f941026078 Sep 24 02:54:45.727413 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 02:54:45.727436 (XEN) r15: 000002f90db0d3fa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:45.739417 (XEN) cr3: 0000001052844000 cr2: ffff88800e4e3958 Sep 24 02:54:45.739436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 02:54:45.751414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:45.751435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:45.763429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:45.775419 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 02:54:45.775439 (XEN) 000002f913c7b329 ffff82d040257c30 ffff830839776000 ffff83083976dd30 Sep 24 02:54:45.787418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 02:54:45.799410 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:45.799433 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839776000 Sep 24 02:54:45.811431 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 02:54:45.811453 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:45.823419 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 24 02:54:45.835415 (XEN) 000002f7656fbf80 000002fc31c4df80 0000000000d1e89c 0000000000000000 Sep 24 02:54:45.835437 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:45.847419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:45.859413 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:45.859435 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 24 02:54:45.871425 (XEN) 00000037f97ed000 0000000000372660 0000000000000000 8000000839ddb002 Sep 24 02:54:45.871447 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:45.883416 (XEN) Xen call trace: Sep 24 02:54:45.883434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.895418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:45.895441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:45.907415 (XEN) Sep 24 02:54:45.907430 (XEN) 1 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 24 02:54:45.907444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:45.919419 (XEN) CPU: 18 Sep 24 02:54:45.919435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:45.931419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:45.931439 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 24 02:54:45.943417 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 24 02:54:45.943439 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 24 02:54:45.955419 (XEN) r9: ffff830839dcd390 r10: ffff830839dca240 r11: 000002f942fc4126 Sep 24 02:54:45.967415 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 24 02:54:45.967438 (XEN) r15: 000002f9056798eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:45.979418 (XEN) cr3: 0000001052844000 cr2: ffff88800803a018 Sep 24 02:54:45.979438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 02:54:45.991420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:46.003412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:46.003440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:46.015418 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 24 02:54:46.015439 (XEN) 000002f91638dc5c ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 24 02:54:46.027418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 02:54:46.039414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:46.039436 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083976f000 Sep 24 02:54:46.051416 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 02:54:46.051438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:46.063420 (XEN) 0000000000000000 0000000000000001 ffff888003ac1f80 0000000000000246 Sep 24 02:54:46.075415 (XEN) 000002fc31c4df80 0000000000000040 00000000003d50e4 0000000000000000 Sep 24 02:54:46.075437 (XEN) ffffffff81d923aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:46.087420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:46.099412 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:46.099442 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 24 02:54:46.111418 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 24 02:54:46.123413 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:46.123431 (XEN) Xen call trace: Sep 24 02:54:46.123441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.135416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:46.135439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:46.147422 (XEN) Sep 24 02:54:46.147437 ]: s=5 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Sep 24 02:54:46.147450 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:46.159418 (XEN) CPU: 19 Sep 24 02:54:46.159434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.171420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:46.171440 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 02:54:46.183425 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 02:54:46.183446 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 02:54:46.195420 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000bdf42297 Sep 24 02:54:46.207414 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 02:54:46.207436 (XEN) r15: 000002f922f4fa6e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:46.219424 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f05e0 Sep 24 02:54:46.219444 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 02:54:46.231419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:46.243413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:46.243440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:46.255417 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 02:54:46.255437 (XEN) 000002f9313698e8 ffff82d0403627e1 ffff82d0405fba00 ffff830839dafea0 Sep 24 02:54:46.267419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 02:54:46.279414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:46.279436 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 24 02:54:46.291418 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 02:54:46.303414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:46.303436 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 02:54:46.315417 (XEN) 000002f630722f80 0000000000000002 000000000013fe54 0000000000000000 Sep 24 02:54:46.315438 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:46.327421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:46.339419 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:46.339441 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 24 02:54:46.351417 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:46.363414 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:46.363432 (XEN) Xen call trace: Sep 24 02:54:46.363442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.375419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:46.375442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:46.387419 (XEN) Sep 24 02:54:46.387434 Sep 24 02:54:46.387442 (XEN) *** Dumping CPU20 host state: *** Sep 24 02:54:46.387453 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:46.399430 (XEN) CPU: 20 Sep 24 02:54:46.399446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.411419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:46.411439 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 24 02:54:46.423418 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 02:54:46.423440 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 02:54:46.435421 (XEN) r9: ffff830839d8e0d0 r10: ffff830839d9e240 r11: 000002fa2f7d37e2 Sep 24 02:54:46.447388 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 02:54:46.447410 (XEN) r15: 000002f92f7ef40b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:46.459419 (XEN) cr3: 0000001052844000 cr2: 00007f0afa3cb170 Sep 24 02:54:46.459438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 02:54:46.471419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:46.483414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:46.483441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:46.495421 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 02:54:46.495441 (XEN) 000002f93f8a9f3d ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 02:54:46.507418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 02:54:46.519414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:46.519437 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 24 02:54:46.531423 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 02:54:46.543414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:46.543436 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 24 02:54:46.555416 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000001a20cc 0000000000000000 Sep 24 02:54:46.555437 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:46.567420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:46.579417 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:46.579438 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 24 02:54:46.591418 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 24 02:54:46.603412 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:46.603430 (XEN) Xen call trace: Sep 24 02:54:46.603440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.615419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:46.615442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:46.627419 (XEN) Sep 24 02:54:46.627434 - (XEN) *** Dumping CPU21 host state: *** Sep 24 02:54:46.627446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:46.639422 (XEN) CPU: 21 Sep 24 02:54:46.639438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.651423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:46.651443 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 02:54:46.663417 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 02:54:46.675413 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 24 02:54:46.675436 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000002f97c9c8239 Sep 24 02:54:46.687418 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 02:54:46.687441 (XEN) r15: 000002f9431e4c35 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:46.699427 (XEN) cr3: 0000001052844000 cr2: ffff88800849b958 Sep 24 02:54:46.699447 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 02:54:46.711418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:46.723420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:46.723447 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:46.735420 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 02:54:46.735441 (XEN) 000002f94de3b741 ffff82d040257c30 ffff8308396af000 ffff8308396b4b70 Sep 24 02:54:46.747531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 02:54:46.759490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:46.759512 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396af000 Sep 24 02:54:46.771496 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 02:54:46.783492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:46.783513 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 02:54:46.795500 (XEN) 000002f7adea6f80 000002f7adea6f80 00000000000f85d4 0000000000000000 Sep 24 02:54:46.807487 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:46.807509 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:46.819492 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:46.819514 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 24 02:54:46.831496 (XEN) 00000037f9795000 0000000000372660 0000000000000000 8000000839d7c002 Sep 24 02:54:46.843491 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:46.843509 (XEN) Xen call trace: Sep 24 02:54:46.843520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.855494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:46.855516 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:46.867496 (XEN) Sep 24 02:54:46.867511 Sep 24 02:54:46.867519 (XEN) *** Dumping CPU22 host state: *** Sep 24 02:54:46.867530 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:46.879500 (XEN) CPU: 22 Sep 24 02:54:46.879516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:46.891541 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:46.891562 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 02:54:46.903494 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 02:54:46.915491 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 02:54:46.915513 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 000002f97c6cccaf Sep 24 02:54:46.927463 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 02:54:46.927485 (XEN) r15: 000002f940d21611 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:46.939498 (XEN) cr3: 0000001052844000 cr2: ffff8880087dd380 Sep 24 02:54:46.951489 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 02:54:46.951511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:46.963491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:46.963518 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:46.975498 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 02:54:46.987490 (XEN) 000002f95c3abcc3 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 24 02:54:46.987520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 02:54:46.999491 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:46.999514 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 24 02:54:47.011495 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 02:54:47.023492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:47.023513 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 24 02:54:47.035494 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000103554 0000000000000000 Sep 24 02:54:47.047489 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:47.047511 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:47.059491 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:47.059513 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 24 02:54:47.071497 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 24 02:54:47.083492 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:47.083510 (XEN) Xen call trace: Sep 24 02:54:47.083520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.095495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:47.107492 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:47.107514 (XEN) Sep 24 02:54:47.107522 - (XEN) *** Dumping CPU23 host state: *** Sep 24 02:54:47.107534 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:47.119499 (XEN) CPU: 23 Sep 24 02:54:47.119515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.131500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:47.131520 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 02:54:47.143496 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 02:54:47.155492 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 02:54:47.155514 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000be3bf187 Sep 24 02:54:47.167493 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 02:54:47.179487 (XEN) r15: 000002f940d2160e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:47.179510 (XEN) cr3: 000000006eae7000 cr2: 00007fb02cde6423 Sep 24 02:54:47.191489 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 02:54:47.191511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:47.203492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:47.215493 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:47.215516 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 02:54:47.227490 (XEN) 000002f95e906f90 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 02:54:47.227512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 02:54:47.239493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:47.239515 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839757000 Sep 24 02:54:47.251497 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 02:54:47.263490 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:47.263512 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 24 02:54:47.275495 (XEN) 000002f74abbcf80 000002f74abbcf80 0000000000ac1a3c 0000000000000000 Sep 24 02:54:47.287489 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:47.287519 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:47.299497 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:47.311495 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 24 02:54:47.311517 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:47.323490 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:47.323509 (XEN) Xen call trace: Sep 24 02:54:47.323519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.335496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:47.347490 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:47.347512 (XEN) Sep 24 02:54:47.347520 Sep 24 02:54:47.347527 (XEN) *** Dumping CPU24 host state: *** Sep 24 02:54:47.347539 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:47.359503 (XEN) CPU: 24 Sep 24 02:54:47.359519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.371498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:47.371518 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 24 02:54:47.383495 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 02:54:47.395492 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 02:54:47.395514 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 000002f97c6ccdd9 Sep 24 02:54:47.407495 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 24 02:54:47.419488 (XEN) r15: 000002f96a9cfcf9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:47.419510 (XEN) cr3: 0000001052844000 cr2: 00007f7a9cbd7770 Sep 24 02:54:47.431491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 02:54:47.431512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:47.443493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:47.455490 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:47.455513 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 02:54:47.467502 (XEN) 000002f978eacb41 ffff82d0403627e1 ffff82d0405fbc80 ffff830839d3fea0 Sep 24 02:54:47.467525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 02:54:47.479496 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:47.491481 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 24 02:54:47.491494 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 24 02:54:47.503423 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:47.503441 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 02:54:47.515424 (XEN) 000002f7eec3ff80 0000000000000007 00000000000721d4 0000000000000000 Sep 24 02:54:47.527415 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:47.527437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:47.539501 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:47.551426 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 24 02:54:47.551448 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 24 02:54:47.563428 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:47.563446 (XEN) Xen call trace: Sep 24 02:54:47.563457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.575429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:47.587425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:47.587456 (XEN) Sep 24 02:54:47.587465 - (XEN) *** Dumping CPU25 host state: *** Sep 24 02:54:47.599420 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:47.599445 (XEN) CPU: 25 Sep 24 02:54:47.599454 (XEN) RIP: e008 Sep 24 02:54:47.605143 :[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.615530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:47.615550 (XEN) rax: ffff830839d3106c rbx: ffff Sep 24 02:54:47.615986 830839d200c8 rcx: 0000000000000008 Sep 24 02:54:47.631478 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 02:54:47.631501 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 02:54:47.643502 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000002f9b807c3a1 Sep 24 02:54:47.643525 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 02:54:47.655507 (XEN) r15: 000002f97c6d0a09 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:47.667505 (XEN) cr3: 0000001052844000 cr2: ffff88800d9172c0 Sep 24 02:54:47.667526 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 02:54:47.683515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:47.683536 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:47.695495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:47.695517 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 02:54:47.707492 (XEN) 000002f98743dd10 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 24 02:54:47.707514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 02:54:47.719492 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:47.731490 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 24 02:54:47.731513 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 24 02:54:47.743492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:47.743514 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 02:54:47.755496 (XEN) 000002fc31c4df80 0000000000000004 00000000000c0d84 0000000000000000 Sep 24 02:54:47.767490 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:47.767512 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:47.779494 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:47.791490 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 24 02:54:47.791512 (XEN) 00000037f973d000 0000000000372660 0000000000000000 8000000839d24002 Sep 24 02:54:47.803493 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:47.803512 (XEN) Xen call trace: Sep 24 02:54:47.803522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.815499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:47.827492 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:47.827514 (XEN) Sep 24 02:54:47.827522 Sep 24 02:54:47.827529 (XEN) *** Dumping CPU26 host state: *** Sep 24 02:54:47.839491 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:47.839517 (XEN) CPU: 26 Sep 24 02:54:47.839527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:47.851500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:47.863488 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 24 02:54:47.863511 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 02:54:47.875506 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 02:54:47.875529 (XEN) r9: ffff830839d20be0 r10: ffff83083970c070 r11: 000002fa09e1b2e8 Sep 24 02:54:47.887497 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 02:54:47.899491 (XEN) r15: 000002f97c399e37 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:47.899513 (XEN) cr3: 0000000832af3000 cr2: ffff88800a4223e8 Sep 24 02:54:47.911493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 02:54:47.911515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:47.923503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:47.935490 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:47.935513 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 02:54:47.947503 (XEN) 000002f9959af1bb ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 24 02:54:47.947525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 02:54:47.959495 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:47.971489 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970c000 Sep 24 02:54:47.971511 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 02:54:47.983494 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:47.995489 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 24 02:54:47.995511 (XEN) 000002fc31c4df80 0000000000000007 0000000000186ddc 0000000000000000 Sep 24 02:54:48.007493 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:48.007515 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:48.019494 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:48.031492 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 24 02:54:48.031514 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 02:54:48.043494 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:48.043512 (XEN) Xen call trace: Sep 24 02:54:48.043522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.055500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:48.067493 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:48.067515 (XEN) Sep 24 02:54:48.067524 - (XEN) *** Dumping CPU27 host state: *** Sep 24 02:54:48.079491 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:48.079516 (XEN) CPU: 27 Sep 24 02:54:48.079525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.091501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:48.103480 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 02:54:48.103503 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 02:54:48.115492 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 02:54:48.115514 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000bdea2a23 Sep 24 02:54:48.127497 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 02:54:48.139492 (XEN) r15: 000002f97c399e19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:48.139515 (XEN) cr3: 000000006eae7000 cr2: ffff88800c8d2af0 Sep 24 02:54:48.151496 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 02:54:48.151517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:48.163494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:48.175502 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:48.175525 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 02:54:48.187493 (XEN) 000002f9a3f3f485 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 24 02:54:48.187514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 02:54:48.199494 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:48.211497 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff83083976f000 Sep 24 02:54:48.211520 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 24 02:54:48.223493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:48.235498 (XEN) 0000000000000000 0000000000000001 ffff888003ac1f80 0000000000000246 Sep 24 02:54:48.235520 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000003d5034 0000000000000000 Sep 24 02:54:48.247493 (XEN) ffffffff81d923aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:48.247515 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:48.259498 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:48.271490 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 24 02:54:48.271511 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:48.283495 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:48.283513 (XEN) Xen call trace: Sep 24 02:54:48.295488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.295513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:48.307494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:48.307516 (XEN) Sep 24 02:54:48.307524 Sep 24 02:54:48.307531 (XEN) 6 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 24 02:54:48.319493 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:48.319516 (XEN) CPU: 28 Sep 24 02:54:48.331497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.331523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:48.343494 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 02:54:48.343516 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 02:54:48.355502 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 02:54:48.367503 (XEN) r9: ffff830839cf4a40 r10: ffff8308396cb070 r11: 000002fa430a08c7 Sep 24 02:54:48.367526 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 02:54:48.379501 (XEN) r15: 000002f97c8d1963 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:48.379523 (XEN) cr3: 0000001052844000 cr2: 000055c74e678200 Sep 24 02:54:48.391503 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 02:54:48.403491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:48.403513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:48.415497 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:48.427487 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 02:54:48.427508 (XEN) 000002f9a639214a ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 24 02:54:48.439490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 02:54:48.439511 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:48.451494 (XEN) ffff83107b80fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e6000 Sep 24 02:54:48.451516 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 24 02:54:48.463505 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:48.475489 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 24 02:54:48.475511 (XEN) 000002fc31c4df80 000002f3f80e5f80 000000000020b4d4 0000000000000000 Sep 24 02:54:48.487495 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:48.499492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:48.499514 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:48.511493 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 24 02:54:48.511515 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 24 02:54:48.523494 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:48.523512 (XEN) Xen call trace: Sep 24 02:54:48.535494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.535518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:48.547494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:48.547515 (XEN) Sep 24 02:54:48.547523 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Sep 24 02:54:48.559503 Sep 24 02:54:48.559518 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:48.559533 (XEN) CPU: 29 Sep 24 02:54:48.571489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.571516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:48.583493 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 02:54:48.583516 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 02:54:48.595495 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 02:54:48.607490 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000b5269e1c Sep 24 02:54:48.607513 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 02:54:48.619493 (XEN) r15: 000002f9b827f838 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:48.619516 (XEN) cr3: 000000006eae7000 cr2: 000055fae91bd288 Sep 24 02:54:48.631495 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 02:54:48.643489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:48.643511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:48.655496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:48.667489 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 02:54:48.667510 (XEN) 000002f9c0acf11f ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 24 02:54:48.679457 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 02:54:48.679478 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:48.691494 (XEN) ffff83107b81fee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 02:54:48.691516 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Sep 24 02:54:48.703496 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:48.715491 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 02:54:48.715513 (XEN) 000002d30d63cf80 0000000000000002 000000000044790c 0000000000000000 Sep 24 02:54:48.727493 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:48.739491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:48.739513 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:48.751493 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 24 02:54:48.751515 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:48.763504 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:48.763523 (XEN) Xen call trace: Sep 24 02:54:48.775491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.775516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:48.787495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:48.787516 (XEN) Sep 24 02:54:48.787525 (XEN) 7 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 24 02:54:48.799496 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:48.811490 (XEN) CPU: 30 Sep 24 02:54:48.811506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:48.811526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:48.823493 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 02:54:48.823515 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 02:54:48.835496 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 24 02:54:48.847492 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000002f9f38bccf5 Sep 24 02:54:48.847514 (XEN) r12: ffff83107b83fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 02:54:48.859495 (XEN) r15: 000002f9b7f1163c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:48.871500 (XEN) cr3: 0000001052844000 cr2: ffff88800d917880 Sep 24 02:54:48.871520 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 02:54:48.883489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:48.883511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:48.895499 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:48.907489 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 24 02:54:48.907509 (XEN) 000002f9cefe04e9 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Sep 24 02:54:48.919491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 02:54:48.919512 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:48.931490 (XEN) ffff83107b83fee8 ffff82d040334adf ffff82d0403349f6 ffff830839749000 Sep 24 02:54:48.943498 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001e ffff83107b83fe18 Sep 24 02:54:48.943520 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:48.955493 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 02:54:48.955515 (XEN) 000002f86ca68f80 000002f7eec3ff80 000000000200e15c 0000000000000000 Sep 24 02:54:48.967496 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:48.979490 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:48.979512 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:48.991495 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 24 02:54:49.003490 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 02:54:49.003512 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:49.015489 (XEN) Xen call trace: Sep 24 02:54:49.015507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.015524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:49.027495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:49.027516 (XEN) Sep 24 02:54:49.039492 ]: s=5 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Sep 24 02:54:49.039513 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:49.051490 (XEN) CPU: 31 Sep 24 02:54:49.051506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.051534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:49.063498 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 02:54:49.063520 (XEN) rdx: ffff83107b837fff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 02:54:49.075496 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 02:54:49.087495 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 000002e832bacb37 Sep 24 02:54:49.087517 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 02:54:49.099495 (XEN) r15: 000002f9b7f115d6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:49.111491 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f05d0 Sep 24 02:54:49.111511 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 02:54:49.123489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:49.123511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:49.135498 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:49.147492 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 02:54:49.147512 (XEN) 000002f9dd5d03fc ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 24 02:54:49.159492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 02:54:49.159513 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:49.171495 (XEN) ffff83107b837ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 02:54:49.183489 (XEN) ffff83107b837ef8 ffff83083ffc9000 000000000000001f ffff83107b837e18 Sep 24 02:54:49.183511 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:49.195491 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 02:54:49.195513 (XEN) 000002e67f91df80 000002e67f91df80 0000000000448dc4 0000000000000000 Sep 24 02:54:49.207497 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:49.219492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:49.219514 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:49.231493 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 24 02:54:49.243491 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:49.243512 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:49.255491 (XEN) Xen call trace: Sep 24 02:54:49.255508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.255526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:49.267498 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:49.279487 (XEN) Sep 24 02:54:49.279503 Sep 24 02:54:49.279510 (XEN) *** Dumping CPU32 host state: *** Sep 24 02:54:49.279522 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:49.291494 (XEN) CPU: 32 Sep 24 02:54:49.291510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.303488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:49.303509 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 24 02:54:49.315490 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 02:54:49.315513 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 02:54:49.327491 (XEN) r9: ffff830839cbd760 r10: ffff8308396f3070 r11: 000002f9f45db1a5 Sep 24 02:54:49.327514 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 02:54:49.339496 (XEN) r15: 000002f9d8d37d05 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:49.351491 (XEN) cr3: 0000001052844000 cr2: 000055c74e678200 Sep 24 02:54:49.351519 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 02:54:49.363491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:49.363512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:49.375502 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:49.387486 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 02:54:49.387506 (XEN) 000002f9ebb11175 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 24 02:54:49.399492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 02:54:49.399513 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:49.411495 (XEN) ffff83107b82fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 24 02:54:49.423491 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Sep 24 02:54:49.423513 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:49.435488 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 02:54:49.447460 (XEN) 000002f83b0f3f80 0000000000000010 00000000009cac3c 0000000000000000 Sep 24 02:54:49.447482 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:49.459493 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:49.459515 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:49.471496 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 24 02:54:49.483493 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 02:54:49.483504 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:49.495484 (XEN) Xen call trace: Sep 24 02:54:49.495495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.507478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:49.507496 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:49.519504 (XEN) Sep 24 02:54:49.519519 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU33 host state: *** Sep 24 02:54:49.519534 Sep 24 02:54:49.519541 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:49.531500 (XEN) CPU: 33 Sep 24 02:54:49.531517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.543500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:49.543521 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 02:54:49.555503 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 02:54:49.555525 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 24 02:54:49.567508 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000b99f06c1 Sep 24 02:54:49.567531 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 02:54:49.579506 (XEN) r15: 000002f9b8c2fa79 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:49.591504 (XEN) cr3: 000000006eae7000 cr2: 000000000245b013 Sep 24 02:54:49.591524 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 02:54:49.603506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:49.603528 (XEN) Xen code ar Sep 24 02:54:49.613795 ound (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:49.615515 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 Sep 24 02:54:49.615883 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:49.627502 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 24 02:54:49.627523 (XEN) 000002f9ede911a6 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 24 02:54:49.639505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 02:54:49.639534 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:49.651507 (XEN) ffff83107b8dfee8 ffff82d040334adf ffff82d0403349f6 ffff83083971d000 Sep 24 02:54:49.663502 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000021 ffff83107b8dfe18 Sep 24 02:54:49.663524 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:49.675502 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 24 02:54:49.687494 (XEN) 000002e54e64df80 000002fc31c4df80 000000000025a9f4 0000000000000000 Sep 24 02:54:49.687517 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:49.699502 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:49.699524 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:49.711506 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 24 02:54:49.723492 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:49.723514 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:49.735490 (XEN) Xen call trace: Sep 24 02:54:49.735507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:49.747490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:49.747514 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:49.759494 (XEN) Sep 24 02:54:49.759509 (XEN) 9 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 24 02:54:49.759523 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:49.771494 (XEN) CPU: 34 Sep 24 02:54:49.771510 (XEN) RIP: e008:[] flush_area_mask+0x178/0x195 Sep 24 02:54:49.771526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:49.783494 (XEN) rax: 0000000000000000 rbx: ffff82d04060f360 rcx: 0000000000000038 Sep 24 02:54:49.795490 (XEN) rdx: 0000000200002000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 24 02:54:49.795512 (XEN) rbp: ffff83107b8d7e30 rsp: ffff83107b8d7e10 r8: ffff82d04060f360 Sep 24 02:54:49.807495 (XEN) r9: ffff830839c9e5b0 r10: 0000000000000014 r11: 000002fa35adf4d0 Sep 24 02:54:49.807517 (XEN) r12: 0000000000000022 r13: ffff83107b8d7e40 r14: 0000000000000000 Sep 24 02:54:49.819496 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:49.831489 (XEN) cr3: 0000000836b69000 cr2: 00007f45f4e563d8 Sep 24 02:54:49.831509 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 02:54:49.843491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:49.843513 (XEN) Xen code around (flush_area_mask+0x178/0x195): Sep 24 02:54:49.855464 (XEN) f3 90 8b 35 f0 64 17 00 <48> 89 df e8 e6 76 ea ff 85 c0 74 ec 48 8d 3d e5 Sep 24 02:54:49.867490 (XEN) Xen stack trace from rsp=ffff83107b8d7e10: Sep 24 02:54:49.867511 (XEN) ffff83107b8d7e40 ffffffffffffffff ffff82d0405fb080 ffff83107b8d7fff Sep 24 02:54:49.879489 (XEN) ffff83107b8d7e68 ffff82d04035db9b 00fffffbffffffff 0000000000000000 Sep 24 02:54:49.879512 (XEN) 0000000000000000 0000000000000000 ffff82d0405fc180 ffff83107b8d7ea0 Sep 24 02:54:49.891494 (XEN) ffff82d040233955 0000000000000022 0000000000007fff ffff82d0405fb080 Sep 24 02:54:49.891516 (XEN) ffff82d0405f4210 ffff82d04060eae0 ffff83107b8d7eb0 ffff82d0402339e8 Sep 24 02:54:49.903497 (XEN) ffff83107b8d7ee8 ffff82d040334a88 ffff82d0403349f6 ffff83083973c000 Sep 24 02:54:49.915493 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b8d7e18 Sep 24 02:54:49.915515 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:49.927494 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 02:54:49.939489 (XEN) 000002fc31c4df80 000002f83b0f3f80 00000000004d618c 0000000000000000 Sep 24 02:54:49.939519 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:49.951497 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:49.963540 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:49.963563 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 24 02:54:49.975493 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 24 02:54:49.975515 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:49.987490 (XEN) Xen call trace: Sep 24 02:54:49.987507 (XEN) [] R flush_area_mask+0x178/0x195 Sep 24 02:54:49.987522 (XEN) [] F new_tlbflush_clock_period+0x6e/0x8b Sep 24 02:54:49.999497 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 02:54:50.011491 (XEN) [] F do_softirq+0x13/0x15 Sep 24 02:54:50.011512 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 02:54:50.023490 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:50.023512 (XEN) Sep 24 02:54:50.023521 ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Sep 24 02:54:50.035488 Sep 24 02:54:50.035503 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:50.035519 (XEN) CPU: 35 Sep 24 02:54:50.035528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.047490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:50.047510 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 02:54:50.059495 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 02:54:50.071492 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 24 02:54:50.071514 (XEN) r9: ffff830839c954f0 r10: 00000000000000e1 r11: 00000283e74efc9d Sep 24 02:54:50.083493 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 02:54:50.095490 (XEN) r15: 000002fa0436f53d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:50.095513 (XEN) cr3: 000000006eae7000 cr2: ffff88800d8c48f0 Sep 24 02:54:50.107489 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 02:54:50.107510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:50.119497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:50.131487 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:50.131511 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 24 02:54:50.143494 (XEN) 000002fa186ea66b ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 24 02:54:50.143516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 02:54:50.155493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:50.167489 (XEN) ffff83107b8c7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 02:54:50.167512 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000023 ffff83107b8c7e18 Sep 24 02:54:50.179493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:50.179514 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 02:54:50.191494 (XEN) 00000288ccc0df80 00000288ccc0df80 000000000043bdb4 0000000000000000 Sep 24 02:54:50.203491 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:50.203513 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:50.215495 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:50.227499 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 24 02:54:50.227521 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:50.239499 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:50.239517 (XEN) Xen call trace: Sep 24 02:54:50.239527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.251505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:50.263498 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:50.263520 (XEN) Sep 24 02:54:50.263528 (XEN) 10 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 24 02:54:50.275491 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:50.275515 (XEN) CPU: 36 Sep 24 02:54:50.275524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.287499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:50.299488 (XEN) rax: ffff830839c8506c rbx: ffff830839c886c8 rcx: 0000000000000008 Sep 24 02:54:50.299510 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 24 02:54:50.311493 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 02:54:50.311516 (XEN) r9: ffff830839c88420 r10: ffff83083974d070 r11: 000002fa6aad2256 Sep 24 02:54:50.323497 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 24 02:54:50.335492 (XEN) r15: 000002fa1fd28d21 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:50.335514 (XEN) cr3: 0000001052844000 cr2: ffff8880087ded00 Sep 24 02:54:50.347492 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 02:54:50.347514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:50.359494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:50.371495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:50.371517 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 02:54:50.383492 (XEN) 000002fa26bf880b ffff82d040257c30 ffff83083974d000 ffff830839752ae0 Sep 24 02:54:50.383515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 02:54:50.395494 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:50.407489 (XEN) ffff83107b87fee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 02:54:50.407512 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000024 ffff83107b87fe18 Sep 24 02:54:50.419496 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:50.431415 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 02:54:50.431438 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000044a32c 0000000000000000 Sep 24 02:54:50.443414 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:50.443436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:50.455419 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:50.467415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 24 02:54:50.467437 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 02:54:50.479418 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:50.479436 (XEN) Xen call trace: Sep 24 02:54:50.479447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:50.503415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:50.503436 (XEN) Sep 24 02:54:50.503445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Sep 24 02:54:50.515415 Sep 24 02:54:50.515429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:50.515445 (XEN) CPU: 37 Sep 24 02:54:50.515454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.527436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:50.539411 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 24 02:54:50.539434 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 24 02:54:50.551417 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 02:54:50.551439 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 00000000ac666ca6 Sep 24 02:54:50.563419 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 24 02:54:50.575424 (XEN) r15: 000002fa04462283 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:50.575446 (XEN) cr3: 000000006eae7000 cr2: 00007f6e5f8a06f0 Sep 24 02:54:50.587426 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 02:54:50.587447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:50.599405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:50.611407 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:50.611426 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 02:54:50.623406 (XEN) 000002fa351eb9ca ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 24 02:54:50.623425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 02:54:50.635404 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:50.647416 (XEN) ffff83107b877ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 24 02:54:50.647438 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Sep 24 02:54:50.659418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:50.671413 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 02:54:50.671434 (XEN) 000002afe69421c0 000002aee6ef2f80 000000000010b81c 0000000000000000 Sep 24 02:54:50.683416 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:50.683438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:50.695417 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:50.707414 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 24 02:54:50.707436 (XEN) 00000037f9685000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:50.719422 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:50.719440 (XEN) Xen call trace: Sep 24 02:54:50.719450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.731423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:50.743415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:50.743436 (XEN) Sep 24 02:54:50.743444 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU38 host state: *** Sep 24 02:54:50.755418 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:50.755441 (XEN) CPU: 38 Sep 24 02:54:50.767418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.767444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:50.779417 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Sep 24 02:54:50.779440 (XEN) rdx: ffff83107b867fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 24 02:54:50.791417 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 24 02:54:50.803413 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000002fa36b278b2 Sep 24 02:54:50.803435 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 24 02:54:50.815418 (XEN) r15: 000002fa32e3765b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:50.815440 (XEN) cr3: 0000001052844000 cr2: ffff888005c90fc0 Sep 24 02:54:50.827425 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 02:54:50.839412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:50.839433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:50.851421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:50.863414 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 24 02:54:50.863434 (XEN) 000002fa35aeafe1 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 24 02:54:50.875417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 02:54:50.875438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:50.887430 (XEN) ffff83107b867ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e9000 Sep 24 02:54:50.887452 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000026 ffff83107b867e18 Sep 24 02:54:50.899418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:50.911420 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 02:54:50.911442 (XEN) 000002f88389ef80 000002f87fb95f80 0000000000695284 0000000000000000 Sep 24 02:54:50.923423 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:50.935417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:50.935438 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:50.947415 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 24 02:54:50.959416 (XEN) 00000037f9679000 0000000000372660 0000000000000000 8000000839c69002 Sep 24 02:54:50.959438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:50.959449 (XEN) Xen call trace: Sep 24 02:54:50.971416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:50.971440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:50.983420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:50.983441 (XEN) Sep 24 02:54:50.983449 Sep 24 02:54:50.983456 (XEN) *** Dumping CPU39 host state: *** Sep 24 02:54:50.995416 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:51.007414 (XEN) CPU: 39 Sep 24 02:54:51.007430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.007450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:51.019417 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 24 02:54:51.019439 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 24 02:54:51.031422 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 02:54:51.043418 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 00000000af8c4aaf Sep 24 02:54:51.043440 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 24 02:54:51.055419 (XEN) r15: 000002fa438d383f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:51.067413 (XEN) cr3: 000000006eae7000 cr2: ffff88800d917ac0 Sep 24 02:54:51.067433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 02:54:51.079413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:51.079434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:51.091421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:51.103416 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 02:54:51.103437 (XEN) 000002fa51e38d6f ffff82d0403627e1 ffff82d0405fc400 ffff83107b85fea0 Sep 24 02:54:51.115415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 02:54:51.115436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:51.127425 (XEN) ffff83107b85fee8 ffff82d040334adf ffff82d0403349f6 ffff83083971d000 Sep 24 02:54:51.139412 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Sep 24 02:54:51.139434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:51.151414 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 24 02:54:51.151435 (XEN) 000002bd21f85f80 0000000000000004 0000000000259bd4 0000000000000000 Sep 24 02:54:51.163423 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:51.175415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:51.175436 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 02:54:51.187419 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c62000 Sep 24 02:54:51.199412 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:51.199433 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:51.211417 (XEN) Xen call trace: Sep 24 02:54:51.211434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.211451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:51.223420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:51.223441 (XEN) Sep 24 02:54:51.235412 - (XEN) *** Dumping CPU40 host state: *** Sep 24 02:54:51.235432 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:51.247411 (XEN) CPU: 40 Sep 24 02:54:51.247428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.247447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:51.259419 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Sep 24 02:54:51.259441 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Sep 24 02:54:51.271423 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 24 02:54:51.283415 (XEN) r9: ffff830839c61d60 r10: ffff8308396d8070 r11: 000002fb43af2475 Sep 24 02:54:51.283438 (XEN) r12: ffff83107b84fef8 r13: 0000000000000028 r14: ffff830839c54390 Sep 24 02:54:51.295417 (XEN) r15: 000002fa43af7569 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:51.307421 (XEN) cr3: 0000001052844000 cr2: ffff888003b59dc0 Sep 24 02:54:51.307441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 02:54:51.319414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:51.319436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:51.331422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:51.343415 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 02:54:51.343436 (XEN) 000002fa603d717d ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 02:54:51.355416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 02:54:51.355437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:51.367419 (XEN) ffff83107b84fee8 ffff82d040334adf ffff82d0403349f6 ffff83083971d000 Sep 24 02:54:51.379414 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000028 ffff83107b84fe18 Sep 24 02:54:51.379436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:51.391416 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 24 02:54:51.391437 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000025b384 0000000000000000 Sep 24 02:54:51.403427 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:51.415416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:51.415438 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:51.427425 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Sep 24 02:54:51.439417 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 02:54:51.439439 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:51.451414 (XEN) Xen call trace: Sep 24 02:54:51.451431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.451448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:51.463422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:51.475412 (XEN) Sep 24 02:54:51.475427 v=0(XEN) *** Dumping CPU41 host state: *** Sep 24 02:54:51.475441 Sep 24 02:54:51.475448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:51.475462 (XEN) CPU: 41 Sep 24 02:54:51.491412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.491427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:51.491435 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 24 02:54:51.503423 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 24 02:54:51.515416 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 24 02:54:51.515439 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000b5269a65 Sep 24 02:54:51.527418 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 24 02:54:51.539418 (XEN) r15: 000002fa438d4274 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:51.539441 (XEN) cr3: 000000006eae7000 cr2: 00007fd351bd9a88 Sep 24 02:54:51.555437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 02:54:51.555458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:51.555473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:51.567443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:51.579427 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 24 02:54:51.579447 (XEN) 000002fa6e93a033 ffff82d0403627e1 ffff82d0405fc500 ffff83107b847ea0 Sep 24 02:54:51.591427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 02:54:51.603421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:51.603443 (XEN) ffff83107b847ee8 ffff82d04 Sep 24 02:54:51.614194 0334adf ffff82d0403349f6 ffff83083973c000 Sep 24 02:54:51.615435 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000029 ffff83107b847e18 Sep 24 02:54:51.615457 (XE Sep 24 02:54:51.615803 N) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:51.627430 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 02:54:51.643435 (XEN) 000002d30d63cf80 000002d2d05acf80 00000000004d542c 0000000000000000 Sep 24 02:54:51.643457 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:51.655420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:51.655442 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:51.667427 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Sep 24 02:54:51.679417 (XEN) 00000037f9651000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:51.679438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:51.691413 (XEN) Xen call trace: Sep 24 02:54:51.691430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.691448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:51.703419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:51.703448 (XEN) Sep 24 02:54:51.715412 (XEN) 13 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 24 02:54:51.715434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:51.727414 (XEN) CPU: 42 Sep 24 02:54:51.727431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.727450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:51.739421 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 24 02:54:51.751411 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 24 02:54:51.751434 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 02:54:51.763417 (XEN) r9: ffff830839c30010 r10: ffff8308396fe070 r11: 000002fb08816880 Sep 24 02:54:51.763439 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c30220 Sep 24 02:54:51.775420 (XEN) r15: 000002fa438e4015 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:51.787414 (XEN) cr3: 0000001052844000 cr2: 0000556b48e3f534 Sep 24 02:54:51.787434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 02:54:51.799406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:51.799428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:51.811424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:51.823416 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 02:54:51.823436 (XEN) 000002fa7cd5e0e9 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 24 02:54:51.835417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 02:54:51.835437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:51.847419 (XEN) ffff83107b8bfee8 ffff82d040334adf ffff82d0403349f6 ffff830839727000 Sep 24 02:54:51.859414 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002a ffff83107b8bfe18 Sep 24 02:54:51.859437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:51.871420 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 02:54:51.871442 (XEN) 000002f95558df80 000002f87fb95f80 000000000027c754 0000000000000000 Sep 24 02:54:51.883420 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:51.895419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:51.895441 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:51.907417 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Sep 24 02:54:51.919415 (XEN) 00000037f9645000 0000000000372660 0000000000000000 8000000839c36002 Sep 24 02:54:51.919437 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:51.931414 (XEN) Xen call trace: Sep 24 02:54:51.931431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.931448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:51.943421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:51.955412 (XEN) Sep 24 02:54:51.955427 ]: s=6 n=2 x=0(XEN) *** Dumping CPU43 host state: *** Sep 24 02:54:51.955442 Sep 24 02:54:51.955448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:51.967414 (XEN) CPU: 43 Sep 24 02:54:51.967430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:51.967450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:51.979418 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 24 02:54:51.991416 (XEN) rdx: ffff83107b8affff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 24 02:54:51.991439 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 24 02:54:52.003422 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 00000000af3616f3 Sep 24 02:54:52.003445 (XEN) r12: ffff83107b8afef8 r13: 000000000000002b r14: ffff830839c23220 Sep 24 02:54:52.015420 (XEN) r15: 000002fa7f2822e2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:52.027415 (XEN) cr3: 000000006eae7000 cr2: 0000000000000000 Sep 24 02:54:52.027435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 02:54:52.039415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:52.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:52.051421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:52.063419 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 24 02:54:52.063440 (XEN) 000002fa7f289c15 ffff83107b8affff 0000000000000000 ffff83107b8afea0 Sep 24 02:54:52.075416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 02:54:52.075436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:52.087421 (XEN) ffff83107b8afee8 ffff82d040334adf ffff82d0403349f6 ffff830839739000 Sep 24 02:54:52.099411 (XEN) ffff83107b8afef8 ffff83083ffc9000 000000000000002b ffff83107b8afe18 Sep 24 02:54:52.099432 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:52.111418 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 02:54:52.123413 (XEN) 000002bb35dfcf80 0000000000000007 000000000116479c 0000000000000000 Sep 24 02:54:52.123435 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:52.135416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:52.135438 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:52.147418 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Sep 24 02:54:52.159414 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:52.159435 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:52.171416 (XEN) Xen call trace: Sep 24 02:54:52.171433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.171451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:52.183422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:52.195414 (XEN) Sep 24 02:54:52.195429 (XEN) 14 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 24 02:54:52.195443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:52.207418 (XEN) CPU: 44 Sep 24 02:54:52.207434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.219417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:52.219437 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Sep 24 02:54:52.231414 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 24 02:54:52.231437 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 02:54:52.243418 (XEN) r9: ffff830839c23dc0 r10: ffff8308396fb070 r11: 000002fb8b57253f Sep 24 02:54:52.243440 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c16010 Sep 24 02:54:52.255421 (XEN) r15: 000002fa8b5758dc cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:52.267425 (XEN) cr3: 0000000836b69000 cr2: 00007fdc487ca170 Sep 24 02:54:52.267445 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 02:54:52.279416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:52.279438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:52.291423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:52.303424 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 02:54:52.303444 (XEN) 000002fa9985f5ce ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 24 02:54:52.315417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 02:54:52.315438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:52.327422 (XEN) ffff83107b8a7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839750000 Sep 24 02:54:52.339419 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 000000000000002c ffff83107b8a7e18 Sep 24 02:54:52.339441 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:52.351418 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 02:54:52.363414 (XEN) 000002fc31c4df80 000002f8bcc25f80 00000000041cafdc 0000000000000000 Sep 24 02:54:52.363436 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:52.375417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:52.375439 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:52.387420 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Sep 24 02:54:52.399414 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 02:54:52.399436 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:52.411417 (XEN) Xen call trace: Sep 24 02:54:52.411434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.423416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:52.423440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:52.435416 (XEN) Sep 24 02:54:52.435431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU45 host state: *** Sep 24 02:54:52.435446 Sep 24 02:54:52.435453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:52.447387 (XEN) CPU: 45 Sep 24 02:54:52.447403 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.459420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:52.459440 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 24 02:54:52.471415 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 24 02:54:52.471437 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 02:54:52.483418 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 000002b2018456c1 Sep 24 02:54:52.495414 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c09010 Sep 24 02:54:52.495437 (XEN) r15: 000002faa0507d79 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:52.507415 (XEN) cr3: 000000006eae7000 cr2: ffff8880027fced0 Sep 24 02:54:52.507435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 02:54:52.519420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:52.519441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:52.531425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:52.543416 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 02:54:52.543436 (XEN) 000002faa7e4fab4 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 24 02:54:52.555415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 02:54:52.555436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:52.567418 (XEN) ffff83107b89fee8 ffff82d040334adf ffff82d0403349f6 ffff830839727000 Sep 24 02:54:52.579415 (XEN) ffff83107b89fef8 ffff83083ffc9000 000000000000002d ffff83107b89fe18 Sep 24 02:54:52.579437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:52.591418 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 02:54:52.603423 (XEN) 000002fc31c4df80 000002afe684df80 000000000027a0e4 0000000000000000 Sep 24 02:54:52.603446 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:52.615418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:52.627412 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:52.627434 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Sep 24 02:54:52.639424 (XEN) 00000037f961d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:52.639445 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:52.651414 (XEN) Xen call trace: Sep 24 02:54:52.651432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.663416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:52.663439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:52.675419 (XEN) Sep 24 02:54:52.675434 (XEN) 15 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 24 02:54:52.675449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:52.687420 (XEN) CPU: 46 Sep 24 02:54:52.687436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.699417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:52.699438 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 24 02:54:52.711415 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 24 02:54:52.711438 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 24 02:54:52.723420 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 000002fac6e486f6 Sep 24 02:54:52.735416 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 24 02:54:52.735438 (XEN) r15: 000002faa0513153 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:52.747420 (XEN) cr3: 0000001052844000 cr2: ffff88800c947240 Sep 24 02:54:52.747440 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 02:54:52.759417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:52.759438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:52.771425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:52.783417 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 24 02:54:52.783438 (XEN) 000002fab6361146 ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 24 02:54:52.795420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 02:54:52.807412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:52.807434 (XEN) ffff83107b88fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 24 02:54:52.819418 (XEN) ffff83107b88fef8 ffff83083ffc9000 000000000000002e ffff83107b88fe18 Sep 24 02:54:52.819440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:52.831530 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 02:54:52.843524 (XEN) 000002f9147f4f80 000002f9147f4f80 00000000000ee33c 0000000000000000 Sep 24 02:54:52.843545 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:52.855526 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:52.867524 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:52.867546 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Sep 24 02:54:52.879526 (XEN) 00000037f9611000 0000000000372660 0000000000000000 8000000839c02002 Sep 24 02:54:52.879547 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:52.891523 (XEN) Xen call trace: Sep 24 02:54:52.891541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.903534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:52.903558 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:52.915524 (XEN) Sep 24 02:54:52.915539 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Sep 24 02:54:52.915553 Sep 24 02:54:52.915560 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:52.927526 (XEN) CPU: 47 Sep 24 02:54:52.927542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:52.939523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:52.939543 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 24 02:54:52.951527 (XEN) rdx: ffff83107b887fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 24 02:54:52.951549 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 02:54:52.963529 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000a79cc9d2 Sep 24 02:54:52.975521 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 24 02:54:52.975544 (XEN) r15: 000002faa0513190 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:52.987525 (XEN) cr3: 000000006eae7000 cr2: 0000558edf1b6020 Sep 24 02:54:52.987545 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 02:54:52.999526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:52.999548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:53.011534 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:53.023527 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 02:54:53.023547 (XEN) 000002fac4951031 ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 24 02:54:53.035566 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 02:54:53.047521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:53.047543 (XEN) ffff83107b887ee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 24 02:54:53.059524 (XEN) ffff83107b887ef8 ffff83083ffc9000 000000000000002f ffff83107b887e18 Sep 24 02:54:53.059545 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:53.071528 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 02:54:53.083522 (XEN) 000002afe684df80 0000000000000007 00000000002f7754 0000000000000000 Sep 24 02:54:53.083543 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:53.095526 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:53.107520 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:53.107542 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Sep 24 02:54:53.119526 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:53.131523 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:53.131541 (XEN) Xen call trace: Sep 24 02:54:53.131552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.143524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:53.143547 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:53.155526 (XEN) Sep 24 02:54:53.155542 (XEN) 16 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 24 02:54:53.155556 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:53.167527 (XEN) CPU: 48 Sep 24 02:54:53.167544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.179526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:53.179547 (XEN) rax: ffff8308397e906c rbx: ffff8308397eed58 rcx: 0000000000000008 Sep 24 02:54:53.191533 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397eea98 rdi: ffff8308397eea90 Sep 24 02:54:53.191556 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 02:54:53.203529 (XEN) r9: ffff8308397eea90 r10: ffff8308396f0070 r11: 000002fba21d7bee Sep 24 02:54:53.215523 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000030 r14: ffff8308397eeca0 Sep 24 02:54:53.215546 (XEN) r15: 000002faace4b55f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:53.227532 (XEN) cr3: 0000001052844000 cr2: ffff8880087dd340 Sep 24 02:54:53.227552 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 02:54:53.239526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:53.251520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:53.251547 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:53.263526 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 02:54:53.263546 (XEN) 000002fac6e5797a ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 02:54:53.275526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 02:54:53.287522 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:53.287544 (XEN) ffff8310558f7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 24 02:54:53.299525 (XEN) ffff8310558f7ef8 ffff83083ffc9000 0000000000000030 ffff8310558f7e18 Sep 24 02:54:53.311521 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:53.311542 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 02:54:53.323526 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000cba274 0000000000000000 Sep 24 02:54:53.323548 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:53.335527 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:53.347525 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:53.347547 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ec000 Sep 24 02:54:53.359495 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 24 02:54:53.371522 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:53.371540 (XEN) Xen call trace: Sep 24 02:54:53.371551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.383525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:53.383548 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:53.395526 (XEN) Sep 24 02:54:53.395541 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Sep 24 02:54:53.395555 Sep 24 02:54:53.395562 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:53.407528 (XEN) CPU: 49 Sep 24 02:54:53.407544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.419528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:53.419548 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 24 02:54:53.431525 (XEN) rdx: ffff8310558effff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 24 02:54:53.431548 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 24 02:54:53.443528 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 000002863b30a777 Sep 24 02:54:53.455521 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 24 02:54:53.455543 (XEN) r15: 000002fad3037c33 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:53.467525 (XEN) cr3: 000000006eae7000 cr2: ffff88800c956780 Sep 24 02:54:53.467545 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 02:54:53.479417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:53.491404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:53.491419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:53.503427 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 24 02:54:53.503441 (XEN) 000002fae1452901 ffff82d0403627e1 ffff82d0405fc900 ffff8310558efea0 Sep 24 02:54:53.515419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 02:54:53.527423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:53.527445 (XEN) ffff8310558efee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 24 02:54:53.539400 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000031 ffff8310558efe18 Sep 24 02:54:53.551367 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:53.551381 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 02:54:53.563423 (XEN) 000002639b44df80 000002639b44df80 00000000001ff894 0000000000000000 Sep 24 02:54:53.563443 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:53.575420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:53.587418 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 02:54:53.587439 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 24 02:54:53.599426 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:53.611424 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:53.611443 (XEN) Xen call trace: Sep 24 02:54:53.611453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.623426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:53.623449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:53.635426 (XEN) Sep 24 02:54:53.635441 (XEN) 17 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 24 02:54:53.635455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:53.647429 (XEN) CPU: 50 Sep 24 02:54:53.647445 (XEN) RIP: e008:[] Sep 24 02:54:53.654046 arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.659442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:53.659461 (XEN) rax: ffff83083 Sep 24 02:54:53.659808 97cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 02:54:53.671426 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 02:54:53.683424 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 02:54:53.683446 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 000002faf65ed5de Sep 24 02:54:53.699442 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 02:54:53.699464 (XEN) r15: 000002fad3037ec5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:53.711422 (XEN) cr3: 0000001052844000 cr2: ffff88800a5be720 Sep 24 02:54:53.711442 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 02:54:53.723421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:53.723442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:53.735430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:53.747415 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 02:54:53.747435 (XEN) 000002faef9634f5 ffff82d0403627e1 ffff82d0405fc980 ffff8310558e7ea0 Sep 24 02:54:53.759418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 02:54:53.759438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:53.771420 (XEN) ffff8310558e7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 24 02:54:53.783423 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000032 ffff8310558e7e18 Sep 24 02:54:53.783445 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:53.795417 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 02:54:53.807409 (XEN) 000002fc31c4df80 000002f7eec3ff80 00000000002fc564 0000000000000000 Sep 24 02:54:53.807431 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:53.819426 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:53.819448 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:53.831419 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 24 02:54:53.843417 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 02:54:53.843438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:53.855417 (XEN) Xen call trace: Sep 24 02:54:53.855434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.867414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:53.867437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:53.879414 (XEN) Sep 24 02:54:53.879429 ]: s=5 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 24 02:54:53.879443 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:53.891417 (XEN) CPU: 51 Sep 24 02:54:53.891433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:53.903418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:53.903438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 02:54:53.915417 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 02:54:53.915440 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 24 02:54:53.931437 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000000ac66701a Sep 24 02:54:53.931458 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 02:54:53.943419 (XEN) r15: 000002faf65f1241 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:53.943441 (XEN) cr3: 000000006eae7000 cr2: 00007fb02cde6423 Sep 24 02:54:53.955415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 02:54:53.955437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:53.967422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:53.979420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:53.979442 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 24 02:54:53.991419 (XEN) 000002fafdf539f1 ffff8310558d7fff 0000000000000000 ffff8310558d7ea0 Sep 24 02:54:54.003413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 02:54:54.003434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:54.015417 (XEN) ffff8310558d7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 24 02:54:54.015439 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000033 ffff8310558d7e18 Sep 24 02:54:54.027421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:54.039416 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 02:54:54.039438 (XEN) 000002fc31c4df80 000002afe684df80 000000000024f454 0000000000000000 Sep 24 02:54:54.051419 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:54.063413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:54.063435 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:54.075421 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c4000 Sep 24 02:54:54.075448 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:54.087420 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:54.087438 (XEN) Xen call trace: Sep 24 02:54:54.099414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.099438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:54.111420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:54.111441 (XEN) Sep 24 02:54:54.111449 Sep 24 02:54:54.111456 (XEN) *** Dumping CPU52 host state: *** Sep 24 02:54:54.123417 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:54.123443 (XEN) CPU: 52 Sep 24 02:54:54.135414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.135441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:54.147416 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 02:54:54.147438 (XEN) rdx: ffff8310558cffff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 02:54:54.159422 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 02:54:54.171415 (XEN) r9: ffff8308397b8760 r10: ffff830839739070 r11: 000002fc08920374 Sep 24 02:54:54.171437 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 02:54:54.183418 (XEN) r15: 000002fb08923c21 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:54.183440 (XEN) cr3: 0000000836325000 cr2: 00005594156df7b0 Sep 24 02:54:54.195419 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 02:54:54.207415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:54.207436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:54.219420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:54.231413 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 02:54:54.231434 (XEN) 000002fb0c49477d ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 02:54:54.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 02:54:54.243435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:54.255416 (XEN) ffff8310558cfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 24 02:54:54.255438 (XEN) ffff8310558cfef8 ffff83083ffc9000 0000000000000034 ffff8310558cfe18 Sep 24 02:54:54.267420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:54.279417 (XEN) 0000000000000000 000000000000002c ffff888003bc4ec0 0000000000000246 Sep 24 02:54:54.279439 (XEN) 000002fc31c4df80 0000000000000007 00000000001f7b9c 0000000000000000 Sep 24 02:54:54.291418 (XEN) ffffffff81d923aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:54.303418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:54.303439 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:54.315416 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 24 02:54:54.327412 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 02:54:54.327433 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:54.327445 (XEN) Xen call trace: Sep 24 02:54:54.339416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.339440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:54.351418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:54.351439 (XEN) Sep 24 02:54:54.351447 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 02:54:54.363420 Sep 24 02:54:54.363434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:54.375420 (XEN) CPU: 53 Sep 24 02:54:54.375437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.375457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:54.387420 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 02:54:54.387442 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 02:54:54.399420 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 02:54:54.411415 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000000add7c720 Sep 24 02:54:54.411438 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 02:54:54.423419 (XEN) r15: 000002fb0e9e871c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:54.435413 (XEN) cr3: 000000006eae7000 cr2: ffff88800c03a690 Sep 24 02:54:54.435433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 02:54:54.447388 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:54.447409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:54.459422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:54.471414 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 02:54:54.471434 (XEN) 000002fb0e9f1160 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 24 02:54:54.483415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 02:54:54.483436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:54.495422 (XEN) ffff8310558c7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 24 02:54:54.507412 (XEN) ffff8310558c7ef8 ffff83083ffc9000 0000000000000035 ffff8310558c7e18 Sep 24 02:54:54.507434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:54.519418 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 02:54:54.519439 (XEN) 000002b5ba10cf80 000002b5ba10cf80 0000000000cb8a84 0000000000000000 Sep 24 02:54:54.531420 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:54.543417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:54.543439 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 02:54:54.555417 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 02:54:54.567416 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:54.567438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:54.579415 (XEN) Xen call trace: Sep 24 02:54:54.579433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.579450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:54.591424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:54.591445 (XEN) Sep 24 02:54:54.603411 (XEN) 19 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 02:54:54.603433 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:54.615415 (XEN) CPU: 54 Sep 24 02:54:54.615432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.615451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:54.627421 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 24 02:54:54.639416 (XEN) rdx: ffff8310558b7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 02:54:54.639439 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 24 02:54:54.651417 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 000002fb56461518 Sep 24 02:54:54.651439 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 02:54:54.663427 (XEN) r15: 000002fb1aab6b19 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:54.675413 (XEN) cr3: 0000001052844000 cr2: ffff88800b7b41f8 Sep 24 02:54:54.675433 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 02:54:54.687415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:54.687437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:54.699423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:54.711413 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 24 02:54:54.711434 (XEN) 000002fb28fc50e7 ffff82d0403627e1 ffff82d0405fcb80 ffff8310558b7ea0 Sep 24 02:54:54.723416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 02:54:54.723437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:54.735418 (XEN) ffff8310558b7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 24 02:54:54.747415 (XEN) ffff8310558b7ef8 ffff83083ffc9000 0000000000000036 ffff8310558b7e18 Sep 24 02:54:54.747437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:54.759415 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 02:54:54.771413 (XEN) 000002fc31c4df80 0000000000000007 0000000000250c44 0000000000000000 Sep 24 02:54:54.771435 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:54.783416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:54.783438 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:54.795422 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 24 02:54:54.807415 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 02:54:54.807436 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:54.819414 (XEN) Xen call trace: Sep 24 02:54:54.819431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.831415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:54.831438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:54.843420 (XEN) Sep 24 02:54:54.843435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 02:54:54.843449 Sep 24 02:54:54.843456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:54.855413 (XEN) CPU: 55 Sep 24 02:54:54.855430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:54.867414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:54.867436 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 02:54:54.879413 (XEN) rdx: ffff8310558affff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 02:54:54.879436 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 02:54:54.891416 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 000000009b294bbf Sep 24 02:54:54.891438 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 02:54:54.903418 (XEN) r15: 000002fb1aab6aed cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:54.915416 (XEN) cr3: 000000006eae7000 cr2: ffff88800c947720 Sep 24 02:54:54.915436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 02:54:54.927420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:54.927441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:54.939423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:54.951414 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 02:54:54.951434 (XEN) 000002fb375b4bb1 ffff82d0403627e1 ffff82d0405fcc00 ffff8310558afea0 Sep 24 02:54:54.963424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 02:54:54.963445 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:54.975420 (XEN) ffff8310558afee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 24 02:54:54.987415 (XEN) ffff8310558afef8 ffff83083ffc9000 0000000000000037 ffff8310558afe18 Sep 24 02:54:54.987437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:54.999417 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 02:54:55.011411 (XEN) 0000026aff5bdf80 0000026594b76780 00000000002eb46c 0000000000000000 Sep 24 02:54:55.011433 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:55.023417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:55.023438 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 02:54:55.035421 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 24 02:54:55.047415 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:55.047437 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:55.059413 (XEN) Xen call trace: Sep 24 02:54:55.059431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.071413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:55.071436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:55.083457 (XEN) Sep 24 02:54:55.083473 (XEN) 20 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 24 02:54:55.083487 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:55.095416 (XEN) CPU: 0 Sep 24 02:54:55.095432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.107414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:55.107435 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 02:54:55.119414 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 02:54:55.119437 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 02:54:55.131417 (XEN) r9: ffff830839af5260 r10: ffff82d0405f5240 r11: 000002fc1abb9bcf Sep 24 02:54:55.143412 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 02:54:55.143436 (XEN) r15: 000002fb1abbec42 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:55.155415 (XEN) cr3: 0000001052844000 cr2: ffff888008ab4828 Sep 24 02:54:55.155434 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 02:54:55.167417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:55.167438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:55.179424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:55.191418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 02:54:55.191438 (XEN) 000002fb45ac5fef ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 02:54:55.203417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:55.203438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:55.215418 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 24 02:54:55.227418 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 02:54:55.227439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:55.239418 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 02:54:55.251414 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000002987fc 0000000000000000 Sep 24 02:54:55.251436 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:55.263423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:55.275413 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:55.275436 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 02:54:55.287417 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839544002 Sep 24 02:54:55.287439 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:55.299415 (XEN) Xen call trace: Sep 24 02:54:55.299432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.311412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:55.311435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:55.323415 (XEN) Sep 24 02:54:55.323430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU1 host state: *** Sep 24 02:54:55.323444 Sep 24 02:54:55.323450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:55.335415 (XEN) CPU: 1 Sep 24 02:54:55.335432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.347416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:55.347437 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 24 02:54:55.359412 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 02:54:55.359434 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 24 02:54:55.371418 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000bd44c719 Sep 24 02:54:55.383412 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 02:54:55.383435 (XEN) r15: 000002fb241c3125 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:55.395420 (XEN) cr3: 000000006eae7000 cr2: 0000558edf17a730 Sep 24 02:54:55.395439 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 02:54:55.407415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:55.407436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:55.419427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:55.431417 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 02:54:55.431437 (XEN) 000002fb5408713d ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 02:54:55.443417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 02:54:55.443438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:55.455420 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 02:54:55.467420 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 24 02:54:55.467441 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:55.479421 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 02:54:55.491410 (XEN) 000002f37a2bcf80 0000000000000007 00000000000bb76c 0000000000000000 Sep 24 02:54:55.491422 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:55.503407 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:55.503422 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:55.515420 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 24 02:54:55.527417 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:55.527438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:55.539415 (XEN) Xen call trace: Sep 24 02:54:55.539432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.551426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:55.551449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:55.563505 (XEN) Sep 24 02:54:55.563520 (XEN) 21 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 24 02:54:55.563535 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:55.575497 (XEN) CPU: 2 Sep 24 02:54:55.575514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.591445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:55.591465 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 02:54:55.610637 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 02:54:55.610684 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 02:54:55.615411 (XEN) r9: ffff83083ff9c010 r10: ffff8308396c7070 r11: 000002fb8663f43e Sep 24 02:54:55.615433 (XEN) r12: ffff83083ffa7ef8 r Sep 24 02:54:55.617678 13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 02:54:55.627434 (XEN) r15: 000002fb31fb2379 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:55.627456 ( Sep 24 02:54:55.627806 XEN) cr3: 0000001052844000 cr2: 0000560f2ee36534 Sep 24 02:54:55.639429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 02:54:55.655430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:55.655452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:55.667424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:55.667447 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 02:54:55.679421 (XEN) 000002fb5646d1c5 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 24 02:54:55.679443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 02:54:55.691426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:55.691448 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 24 02:54:55.703420 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 02:54:55.715416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:55.715438 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 02:54:55.727418 (XEN) 000002f9d33b6f80 000002f95558df80 000000000019a17c 0000000000000000 Sep 24 02:54:55.739417 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:55.739439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:55.751419 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:55.763413 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 24 02:54:55.763435 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 02:54:55.775428 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:55.775446 (XEN) Xen call trace: Sep 24 02:54:55.775456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.787422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:55.799419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:55.799441 (XEN) Sep 24 02:54:55.799449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Sep 24 02:54:55.811413 Sep 24 02:54:55.811427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:55.811443 (XEN) CPU: 3 Sep 24 02:54:55.811452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:55.823424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:55.823444 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 02:54:55.835422 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 02:54:55.847426 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 02:54:55.847448 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000af6b086d Sep 24 02:54:55.859418 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 02:54:55.871416 (XEN) r15: 000002fb6d96049f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:55.871439 (XEN) cr3: 000000006eae7000 cr2: 0000000000000000 Sep 24 02:54:55.883414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 02:54:55.883436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:55.895416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:55.907413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:55.907437 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 02:54:55.919421 (XEN) 000002fb70b28fc5 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 24 02:54:55.919443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 02:54:55.931425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:55.931447 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839743000 Sep 24 02:54:55.943420 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 24 02:54:55.955417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:55.955438 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 02:54:55.967419 (XEN) 000002bc03de2f80 000002bc03de2f80 000000000060f38c 0000000000000000 Sep 24 02:54:55.979421 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:55.979443 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:55.991418 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:56.003412 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 24 02:54:56.003434 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:56.015416 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:56.015434 (XEN) Xen call trace: Sep 24 02:54:56.015445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.027421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:56.039414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:56.039436 (XEN) Sep 24 02:54:56.039445 (XEN) 22 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 02:54:56.051412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:56.051435 (XEN) CPU: 4 Sep 24 02:54:56.051444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.063424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:56.075412 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 02:54:56.075435 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 02:54:56.087416 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 02:54:56.087438 (XEN) r9: ffff83083ff86d90 r10: ffff830839743070 r11: 000002fb85d51d00 Sep 24 02:54:56.099418 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 02:54:56.111421 (XEN) r15: 000002fb62839eae cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:56.111444 (XEN) cr3: 000000107d7a3000 cr2: ffff8880039f05d0 Sep 24 02:54:56.123418 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 02:54:56.123440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:56.135417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:56.147422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:56.147445 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 02:54:56.159416 (XEN) 000002fb7f00acfd ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 24 02:54:56.159438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 02:54:56.171420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:56.183421 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 02:54:56.183444 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 02:54:56.195419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:56.195441 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 02:54:56.207421 (XEN) 000002fc31c4df80 0000000000000007 0000000000142d4c 0000000000000000 Sep 24 02:54:56.219415 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:56.219437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:56.231421 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:56.243416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 24 02:54:56.243438 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 02:54:56.255415 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:56.255434 (XEN) Xen call trace: Sep 24 02:54:56.255444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.267422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:56.279418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:56.279439 (XEN) Sep 24 02:54:56.279447 ]: s=5 n=4 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 02:54:56.291414 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:56.291437 (XEN) CPU: 5 Sep 24 02:54:56.291447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.303427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:56.315417 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 02:54:56.315439 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 02:54:56.327417 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 02:54:56.327438 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000ba74aae0 Sep 24 02:54:56.339420 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 02:54:56.351413 (XEN) r15: 000002fb85d558eb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:56.351435 (XEN) cr3: 000000006eae7000 cr2: 0000000000000000 Sep 24 02:54:56.363419 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 02:54:56.363440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:56.375418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:56.387425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:56.387447 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 02:54:56.399415 (XEN) 000002fb8d5cb664 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 24 02:54:56.399437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 02:54:56.411419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:56.423415 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 24 02:54:56.423437 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 02:54:56.435418 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 02:54:56.435447 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 02:54:56.447391 (XEN) 000002e82ad0df80 000002e82ad0df80 000000000161a024 0000000000000000 Sep 24 02:54:56.459424 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:56.459446 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:56.471418 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:56.483417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 24 02:54:56.483439 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:56.495417 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:56.495435 (XEN) Xen call trace: Sep 24 02:54:56.495445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.507425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:56.519416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:56.519437 (XEN) Sep 24 02:54:56.519446 Sep 24 02:54:56.519453 (XEN) *** Dumping CPU6 host state: *** Sep 24 02:54:56.531415 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:56.531441 (XEN) CPU: 6 Sep 24 02:54:56.531450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.543424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:56.555411 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 02:54:56.555433 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 02:54:56.567421 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 02:54:56.567443 (XEN) r9: ffff830839bd8be0 r10: ffff830839bd2240 r11: 000002fc86914fda Sep 24 02:54:56.579420 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 02:54:56.591424 (XEN) r15: 000002fb8d5fc233 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:56.591446 (XEN) cr3: 000000107d7a3000 cr2: 00005581e079c534 Sep 24 02:54:56.603414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 02:54:56.603436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:56.615418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:56.627419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:56.627441 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 02:54:56.639419 (XEN) 000002fb9badc753 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 24 02:54:56.639440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 02:54:56.651416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:56.663416 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 02:54:56.663439 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 02:54:56.675418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:56.687412 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 02:54:56.687434 (XEN) 000002fc31c4df80 0000000000000007 0000000000142d5c 0000000000000000 Sep 24 02:54:56.699414 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:56.699436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:56.711419 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:56.723414 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 24 02:54:56.723436 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 02:54:56.735425 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:56.735443 (XEN) Xen call trace: Sep 24 02:54:56.735453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.747426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:56.759415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:56.759436 (XEN) Sep 24 02:54:56.759444 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 02:54:56.771417 Sep 24 02:54:56.771431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:56.771447 (XEN) CPU: 7 Sep 24 02:54:56.771455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.783425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:56.795420 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 02:54:56.795442 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 02:54:56.807414 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 02:54:56.807436 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000002b9b0607e0f Sep 24 02:54:56.819421 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 02:54:56.831418 (XEN) r15: 000002fb9e0ee39a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:56.831440 (XEN) cr3: 000000006eae7000 cr2: ffff888008ea9958 Sep 24 02:54:56.843417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 02:54:56.843438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:56.855418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:56.867422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:56.867444 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 02:54:56.879418 (XEN) 000002fb9e0f6684 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 02:54:56.879440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 02:54:56.891418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:56.903414 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 24 02:54:56.903436 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 02:54:56.915419 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 02:54:56.927413 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 02:54:56.927435 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000001616eec 0000000000000000 Sep 24 02:54:56.939388 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:56.939410 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:56.951421 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:56.963416 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 24 02:54:56.963437 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:56.975419 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:56.975437 (XEN) Xen call trace: Sep 24 02:54:56.987413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:56.987438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:56.999424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:56.999445 (XEN) Sep 24 02:54:56.999453 (XEN) 24 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 24 02:54:57.011415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:57.011438 (XEN) CPU: 8 Sep 24 02:54:57.023412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.023447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:57.035418 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 02:54:57.035441 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 02:54:57.047419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 02:54:57.059412 (XEN) r9: ffff830839baca40 r10: ffff8308396ab070 r11: 000002fcaa1c7f64 Sep 24 02:54:57.059435 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 02:54:57.071416 (XEN) r15: 000002fbaa1cce80 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:57.071438 (XEN) cr3: 0000001052844000 cr2: ffff88800c9476e0 Sep 24 02:54:57.083423 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 02:54:57.083444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:57.095420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:57.107420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:57.107443 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 02:54:57.119419 (XEN) 000002fbb85af479 ffff82d040257c30 ffff83083975e000 ffff83083976cf00 Sep 24 02:54:57.131454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 02:54:57.131475 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:57.143416 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 24 02:54:57.143439 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 02:54:57.155418 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 02:54:57.167416 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 02:54:57.167437 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000161b56c 0000000000000000 Sep 24 02:54:57.179418 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:57.191414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:57.191436 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:57.203422 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 24 02:54:57.203444 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 02:54:57.215418 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:57.215436 (XEN) Xen call trace: Sep 24 02:54:57.227414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.227439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:57.239419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:57.239440 (XEN) Sep 24 02:54:57.239449 ]: s=6 n=4 x=0(XEN) *** Dumping CPU9 host state: *** Sep 24 02:54:57.251418 Sep 24 02:54:57.251432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:57.251447 (XEN) CPU: 9 Sep 24 02:54:57.263410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.263437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:57.275419 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 02:54:57.275441 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 02:54:57.287418 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 24 02:54:57.299413 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000002b797c1ac82 Sep 24 02:54:57.299435 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 24 02:54:57.311416 (XEN) r15: 000002fbaa0d0b2d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:57.311437 (XEN) cr3: 000000006eae7000 cr2: 0000000000000000 Sep 24 02:54:57.323427 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 02:54:57.323457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:57.335420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:57.347421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:57.347443 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 24 02:54:57.359417 (XEN) 000002fbc6b6f5f4 ffff82d0403627e1 ffff82d0405fb500 ffff830839b8fea0 Sep 24 02:54:57.371413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 02:54:57.371434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:57.383417 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 24 02:54:57.383439 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 02:54:57.395421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:57.407424 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 02:54:57.407446 (XEN) 000002fc31c4df80 0000000000000007 00000000003c108c 0000000000000000 Sep 24 02:54:57.419415 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:57.431413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:57.431435 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:57.443417 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 24 02:54:57.443438 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:57.455418 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:57.455436 (XEN) Xen call trace: Sep 24 02:54:57.467419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.467443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:57.479422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:57.479443 (XEN) Sep 24 02:54:57.479451 (XEN) 25 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 24 02:54:57.491430 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:57.491441 (XEN) CPU: 10 Sep 24 02:54:57.507415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.507431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:57.507440 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 24 02:54:57.519421 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 02:54:57.531415 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 02:54:57.531438 (XEN) r9: ffff830839b808b0 r10: ffff830839746070 r11: 000002fbfd0ca669 Sep 24 02:54:57.543428 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 02:54:57.555419 (XEN) r15: 000002fbc6b78f98 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 02:54:57.555441 (XEN) cr3: 0000000836731000 cr2: ffff88800c9475e0 Sep 24 02:54:57.567384 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 02:54:57.567406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:57.579426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:57.591426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:57.591448 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 02:54:57.603425 (XEN) 000002fbd5050d5b ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 02:54:57.603447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 02:54:57.615523 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae Sep 24 02:54:57.617490 0 Sep 24 02:54:57.627530 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 24 02:54:57.627553 (XEN) ffff830839b77ef8 ffff83083ffc9000 Sep 24 02:54:57.627903 000000000000000a ffff830839b77e18 Sep 24 02:54:57.643401 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:57.643422 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 24 02:54:57.659437 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000158484 0000000000000000 Sep 24 02:54:57.659459 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:57.671420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:57.671441 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:57.683424 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 24 02:54:57.695414 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 24 02:54:57.695436 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:57.707412 (XEN) Xen call trace: Sep 24 02:54:57.707430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.707448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:57.719420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:57.719441 (XEN) Sep 24 02:54:57.719449 ]: s=6 n=4 x=0(XEN) *** Dumping CPU11 host state: *** Sep 24 02:54:57.731419 Sep 24 02:54:57.731434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:57.731449 (XEN) CPU: 11 Sep 24 02:54:57.743415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.743441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:57.755416 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 02:54:57.755439 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 02:54:57.767419 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 02:54:57.779415 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000002ce694fceb7 Sep 24 02:54:57.779438 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 02:54:57.791417 (XEN) r15: 000002fbc171f076 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:57.803413 (XEN) cr3: 000000006eae7000 cr2: 00007f1ecfd39e84 Sep 24 02:54:57.803433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 02:54:57.815419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:57.815441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:57.827422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:57.839412 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 02:54:57.839433 (XEN) 000002fbe3641bbc ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 02:54:57.851418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 02:54:57.851439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:57.863416 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 24 02:54:57.875411 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 24 02:54:57.875434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:57.887418 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 02:54:57.887439 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000003c210c 0000000000000000 Sep 24 02:54:57.899419 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:57.911413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:57.911442 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:57.923417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 24 02:54:57.935413 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:57.935435 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:57.947414 (XEN) Xen call trace: Sep 24 02:54:57.947431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.947448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:57.959422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:57.959443 (XEN) Sep 24 02:54:57.959452 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Sep 24 02:54:57.971420 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 02:54:57.983416 (XEN) CPU: 12 Sep 24 02:54:57.983433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:57.995414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 02:54:57.995434 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 02:54:58.007415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 02:54:58.007437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 02:54:58.019424 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 00000000be3f7cf9 Sep 24 02:54:58.019446 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 02:54:58.031422 (XEN) r15: 000002fbd9a99c6b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 02:54:58.043420 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f05a0 Sep 24 02:54:58.043440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 02:54:58.055416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 02:54:58.055438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 02:54:58.067423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 02:54:58.079416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 02:54:58.079437 (XEN) 000002fbe5a89e1b ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 02:54:58.091417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 02:54:58.091438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 02:54:58.103420 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 02:54:58.115413 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 24 02:54:58.115436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 02:54:58.127418 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 02:54:58.139413 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000142b8c 0000000000000000 Sep 24 02:54:58.139435 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 02:54:58.151417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 02:54:58.151439 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 02:54:58.163419 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 24 02:54:58.175417 (XEN) 00000037f955d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 02:54:58.175438 (XEN) 0000000000000000 0000000e00000000 Sep 24 02:54:58.187415 (XEN) Xen call trace: Sep 24 02:54:58.187432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 02:54:58.199416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 02:54:58.199439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 02:54:58.211392 (XEN) Sep 24 02:54:58.211408 Sep 24 02:54:58.211415 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 02:54:58.235403 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 02:54:58.235422 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 02:54:58.247408 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 02:54:58.247427 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 02:54:58.247439 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 02:54:58.259410 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 02:54:58.259429 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 02:54:58.259440 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 02:54:58.271411 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 02:54:58.271430 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 02:54:58.271442 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 02:54:58.283412 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 02:54:58.283430 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 02:54:58.295406 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 02:54:58.295426 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 02:54:58.295439 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 02:54:58.307409 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 02:54:58.307428 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 02:54:58.307439 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 02:54:58.319412 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 02:54:58.319431 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 02:54:58.319443 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 02:54:58.331411 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 02:54:58.331430 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 02:54:58.331441 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 02:54:58.343413 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 02:54:58.343432 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 02:54:58.355414 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 02:54:58.355433 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 02:54:58.355444 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 02:54:58.367409 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 02:54:58.367428 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 02:54:58.367440 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 02:54:58.379413 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 02:54:58.379432 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 02:54:58.391411 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 02:54:58.391430 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 02:54:58.391442 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 02:54:58.403414 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 02:54:58.403433 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 02:54:58.403445 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 02:54:58.415413 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 02:54:58.415431 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 02:54:58.427411 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 02:54:58.427430 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 02:54:58.427443 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 02:54:58.439412 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 02:54:58.439431 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 02:54:58.439442 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 02:54:58.451413 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 02:54:58.451432 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 02:54:58.463408 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 02:54:58.463428 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 02:54:58.463439 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 02:54:58.475421 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 02:54:58.475440 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 02:54:58.475452 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 02:54:58.487414 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 02:54:58.487433 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 02:54:58.487445 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 02:54:58.499421 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 02:54:58.499440 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 02:54:58.511410 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 02:54:58.511429 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 02:54:58.511441 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 02:54:58.523412 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 02:54:58.523430 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 02:54:58.523442 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 02:54:58.535410 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 02:54:58.535429 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 02:54:58.547409 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 02:54:58.547428 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 02:54:58.547439 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 02:54:58.559410 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 02:54:58.559429 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 02:54:58.559441 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 02:54:58.571417 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 02:54:58.571436 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 02:54:58.583411 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 02:54:58.583430 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 02:54:58.583442 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 02:54:58.595411 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 02:54:58.595429 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 02:54:58.595441 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 02:54:58.607413 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 02:54:58.607432 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 02:54:58.619411 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 02:54:58.619430 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 02:54:58.619442 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 02:54:58.631416 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 02:54:58.631436 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 02:54:58.631447 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 02:54:58.643413 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 02:54:58.643432 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 02:54:58.643444 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 02:54:58.655413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 02:54:58.655432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 02:54:58.667409 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 02:54:58.667428 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 02:54:58.667440 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 02:54:58.679411 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 02:54:58.679430 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 02:54:58.679441 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 02:54:58.691398 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 02:54:58.691416 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 02:54:58.703409 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 02:54:58.703428 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 02:54:58.703440 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 02:54:58.715411 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 02:54:58.715429 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 02:54:58.715441 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 02:54:58.727413 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 02:54:58.727431 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 02:54:58.739408 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 02:54:58.739428 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 02:54:58.739439 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 24 02:54:58.751412 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Sep 24 02:54:58.751431 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 24 02:54:58.751442 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 24 02:54:58.763408 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 24 02:54:58.763427 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 02:54:58.763439 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 24 02:54:58.775421 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 02:54:58.775440 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 02:54:58.775452 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 24 02:54:58.787412 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 02:54:58.787430 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 24 02:54:58.799409 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 02:54:58.799428 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 02:54:58.799440 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 24 02:54:58.811414 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 02:54:58.811433 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 02:54:58.811445 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 02:54:58.823413 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 24 02:54:58.823432 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 24 02:54:58.835406 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 24 02:54:58.835426 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 02:54:58.835438 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 24 02:54:58.847409 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 24 02:54:58.847428 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 02:54:58.847440 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 02:54:58.859409 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 02:54:58.859428 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 02:54:58.859440 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 02:54:58.871416 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 02:54:58.871435 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 02:54:58.883411 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 02:54:58.883430 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 02:54:58.883442 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 02:54:58.895409 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 02:54:58.895427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 02:54:58.895439 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 02:54:58.907412 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 02:54:58.907431 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 02:54:58.919412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 02:54:58.919432 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 02:54:58.919443 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 02:54:58.931410 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 02:54:58.931429 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 02:54:58.931440 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 02:54:58.943411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 02:54:58.943430 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 02:54:58.955418 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 02:54:58.955437 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 02:54:58.955449 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 02:54:58.967413 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 02:54:58.967432 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 02:54:58.967444 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 02:54:58.979414 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 02:54:58.979432 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 02:54:58.979444 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 02:54:58.991411 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 02:54:58.991430 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 02:54:59.003413 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 02:54:59.003432 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 02:54:59.003443 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 02:54:59.015412 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 02:54:59.015432 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 02:54:59.015443 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 02:54:59.027412 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 02:54:59.027431 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 02:54:59.039418 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 02:54:59.039437 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 02:54:59.039456 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 02:54:59.051408 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 02:54:59.051428 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 02:54:59.051439 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 02:54:59.063412 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 02:54:59.063430 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 02:54:59.075417 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 02:54:59.075436 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 02:54:59.075448 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 02:54:59.087409 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 02:54:59.087428 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 02:54:59.087439 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 02:54:59.099411 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 02:54:59.099430 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 02:54:59.111408 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 02:54:59.111428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 02:54:59.111440 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 02:54:59.123418 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 02:54:59.123437 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 02:54:59.123449 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 02:54:59.135412 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 02:54:59.135430 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 02:54:59.135442 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 02:54:59.147411 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 02:54:59.147430 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 02:54:59.159412 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 02:54:59.159431 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 02:54:59.159442 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 02:54:59.171413 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 02:54:59.171433 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 02:54:59.171444 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 02:54:59.183411 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 02:54:59.183429 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 02:54:59.195413 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 02:54:59.195433 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 02:54:59.195444 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 02:54:59.207413 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 02:54:59.207432 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 02:54:59.207444 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 02:54:59.219411 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 02:54:59.219429 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 02:54:59.231409 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 02:54:59.231428 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 02:54:59.231440 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 02:54:59.243424 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 02:54:59.243443 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 02:54:59.243454 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 02:54:59.255412 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 02:54:59.255431 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 02:54:59.267410 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 02:54:59.267429 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 02:54:59.267441 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 02:54:59.279410 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 02:54:59.279429 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 02:54:59.279441 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 02:54:59.291412 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 02:54:59.291431 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 02:54:59.291442 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 02:54:59.303414 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 02:54:59.303434 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 02:54:59.315407 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 02:54:59.315434 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 02:54:59.315446 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 02:54:59.327411 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 02:54:59.327431 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 02:54:59.327442 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 02:54:59.339411 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 02:54:59.339429 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 02:54:59.351412 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 02:54:59.351431 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 02:54:59.351443 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 02:54:59.363411 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 02:54:59.363430 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 02:54:59.363441 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 02:54:59.375415 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 02:54:59.375434 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 02:54:59.387411 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 02:54:59.387431 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 02:54:59.387442 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 02:54:59.399413 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 02:54:59.399432 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 02:54:59.399443 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 02:54:59.411410 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 02:54:59.411429 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 02:54:59.423408 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 02:54:59.423427 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 02:54:59.423439 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 02:54:59.435411 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 02:54:59.435430 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 02:54:59.435442 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 02:54:59.447387 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 02:54:59.447406 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 02:54:59.447418 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 02:54:59.459416 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 02:54:59.459435 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 02:54:59.471408 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 02:54:59.471427 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 02:54:59.471438 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 02:54:59.483413 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 24 02:54:59.483432 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Sep 24 02:54:59.483443 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Sep 24 02:54:59.495394 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 02:54:59.495404 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 24 02:54:59.507387 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Sep 24 02:54:59.507399 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 24 02:54:59.507406 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 24 02:54:59.519411 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 24 02:54:59.519429 (XEN) 318 [1/1/ - ]: s=6 n=37 x=0 Sep 24 02:54:59.519440 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Sep 24 02:54:59.531418 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 24 02:54:59.531437 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 24 02:54:59.531448 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 24 02:54:59.543423 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 02:54:59.543442 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 02:54:59.555418 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 24 02:54:59.555438 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 02:54:59.555450 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 24 02:54:59.567382 (XEN) 328 [1/1/ - ]: s=6 n=47 x=0 Sep 24 02:54:59.567401 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 02:54:59.567412 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 02:54:59.583437 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 24 02:54:59.583456 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 02:54:59.583467 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 02:54:59.583487 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 02:54:59.595424 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Sep 24 02:54:59.595443 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 02:54:59.607423 (XEN) 337 [0/0/ - ]: s=3 n=12 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 02:54:59.607449 (XEN) 338 [0/0 Sep 24 02:54:59.617082 / - ]: s=5 n=29 x=0 v=9 Sep 24 02:54:59.619427 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 02:54:59.619450 (XEN) 340 Sep 24 02:54:59.619787 [0/0/ - ]: s=4 n=24 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 02:54:59.631429 (XEN) 341 [0/0/ - ]: s=4 n=35 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 02:54:59.643433 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 02:54:59.655415 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 02:54:59.655442 (XEN) 344 [0/0/ - ]: s=4 n=2 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 02:54:59.671443 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 02:54:59.671467 (XEN) 346 [0/0/ - ]: s=4 n=53 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 02:54:59.683423 (XEN) 347 [0/0/ - ]: s=4 n=43 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 02:54:59.695428 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Sep 24 02:54:59.695447 (XEN) 349 [0/0/ - ]: s=4 n=10 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 02:54:59.707417 (XEN) 350 [0/0/ - ]: s=4 n=39 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 24 02:54:59.719413 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 02:54:59.719436 (XEN) 352 [0/0/ - ]: s=4 n=16 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 02:54:59.731413 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 02:54:59.743409 (XEN) 354 [0/0/ - ]: s=4 n=9 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 02:54:59.743434 (XEN) 355 [0/0/ - ]: s=4 n=8 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 02:54:59.755421 (XEN) 356 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 02:54:59.767414 (XEN) 357 [0/0/ - ]: s=4 n=4 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 02:54:59.767438 (XEN) 358 [0/0/ - ]: s=4 n=50 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 02:54:59.779417 (XEN) 359 [0/0/ - ]: s=4 n=2 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 02:54:59.791414 (XEN) 360 [0/0/ - ]: s=4 n=49 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 02:54:59.803408 (XEN) 361 [0/0/ - ]: s=4 n=0 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 02:54:59.803433 (XEN) 362 [0/0/ - ]: s=4 n=21 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 02:54:59.815424 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 02:54:59.827414 (XEN) 364 [0/0/ - ]: s=4 n=7 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 02:54:59.827439 (XEN) 365 [0/0/ - ]: s=4 n=6 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 02:54:59.839418 (XEN) 366 [0/0/ - ]: s=4 n=42 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 02:54:59.851416 (XEN) 367 [0/0/ - ]: s=4 n=27 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 02:54:59.863415 (XEN) 368 [0/0/ - ]: s=4 n=40 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 02:54:59.863440 (XEN) 369 [0/0/ - ]: s=4 n=25 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 02:54:59.875420 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 02:54:59.887413 (XEN) 371 [0/0/ - ]: s=4 n=23 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 24 02:54:59.887438 (XEN) 372 [0/0/ - ]: s=4 n=11 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 02:54:59.899431 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 02:54:59.911414 (XEN) 374 [0/0/ - ]: s=4 n=18 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 02:54:59.923411 (XEN) 375 [0/0/ - ]: s=4 n=19 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 02:54:59.923436 (XEN) 376 [0/0/ - ]: s=4 n=32 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 02:54:59.935415 (XEN) 377 [0/0/ - ]: s=4 n=17 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 02:54:59.947421 (XEN) 378 [0/0/ - ]: s=4 n=30 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 02:54:59.947446 (XEN) 379 [0/0/ - ]: s=4 n=15 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 02:54:59.959422 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 02:54:59.971416 (XEN) 381 [0/0/ - ]: s=4 n=13 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 02:54:59.983412 (XEN) 382 [0/0/ - ]: s=4 n=38 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 02:54:59.983437 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 02:54:59.995418 (XEN) 384 [0/0/ - ]: s=4 n=36 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 02:55:00.007414 (XEN) 385 [0/0/ - ]: s=4 n=37 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 02:55:00.019405 (XEN) 386 [0/0/ - ]: s=4 n=1 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 02:55:00.019432 (XEN) 387 [0/0/ - ]: s=4 n=35 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 02:55:00.031409 (XEN) 388 [0/0/ - ]: s=4 n=20 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 02:55:00.047399 (XEN) 389 [0/0/ - ]: s=4 n=33 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 02:55:00.047415 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 02:55:00.063389 (XEN) 391 [0/0/ - ]: s=4 n=31 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 02:55:00.063402 (XEN) 392 [0/0/ - ]: s=4 n=28 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 02:55:00.075436 (XEN) 393 [0/0/ - ]: s=4 n=29 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 02:55:00.075451 (XEN) 394 [0/0/ - ]: s=4 n=54 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 02:55:00.091429 (XEN) 395 [0/0/ - ]: s=4 n=55 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 02:55:00.091441 (XEN) 396 [0/0/ - ]: s=4 n=22 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 02:55:00.107396 (XEN) 397 [0/0/ - ]: s=4 n=53 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 02:55:00.119380 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 02:55:00.119392 (XEN) 399 [0/0/ - ]: s=4 n=51 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 02:55:00.131379 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 02:55:00.143378 (XEN) 401 [0/0/ - ]: s=4 n=48 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 02:55:00.143390 (XEN) 402 [0/0/ - ]: s=4 n=46 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 02:55:00.155380 (XEN) 403 [0/0/ - ]: s=4 n=47 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 02:55:00.167381 (XEN) 404 [0/0/ - ]: s=4 n=14 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 02:55:00.179377 (XEN) 405 [0/0/ - ]: s=4 n=45 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 02:55:00.179390 (XEN) 406 [0/0/ - ]: s=4 n=12 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 02:55:00.191383 (XEN) 407 [0/0/ - ]: s=4 n=43 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 02:55:00.203474 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 02:55:00.203486 (XEN) 409 [0/0/ - ]: s=4 n=41 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 02:55:00.215441 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 02:55:00.227421 (XEN) 411 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 02:55:00.227433 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 02:55:00.239402 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 02:55:00.251404 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 02:55:00.263428 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 02:55:00.263452 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 02:55:00.275420 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 02:55:00.287416 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 02:55:00.287441 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Sep 24 02:55:00.299415 (XEN) 420 [0/0/ - ]: s=3 n=3 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 02:55:00.299440 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 02:55:00.311418 (XEN) No domains have emulated TSC Sep 24 02:55:00.311436 (XEN) Synced stime skew: max=6543ns avg=6543ns samples=1 current=6543ns Sep 24 02:55:00.323406 (XEN) Synced cycles skew: max=13014 avg=13014 samples=1 current=13014 Sep 24 02:55:00.323429 Sep 24 02:55:01.625888 (XEN) 'u' pressed -> dumping numa info (now = 3284787859345) Sep 24 02:55:01.643429 (XEN) NODE0 start->0 size->8912896 free->8239632 Sep 24 02:55:01.643451 ( Sep 24 02:55:01.643810 XEN) NODE1 start->8912896 size->8388608 free->8153013 Sep 24 02:55:01.655427 (XEN) CPU0...27 -> NODE0 Sep 24 02:55:01.655444 (XEN) CPU28...55 -> NODE1 Sep 24 02:55:01.655455 (XEN) Memory location of each domain: Sep 24 02:55:01.667419 (XEN) d0 (total: 131072): Sep 24 02:55:01.667437 (XEN) Node 0: 51228 Sep 24 02:55:01.667447 (XEN) Node 1: 79844 Sep 24 02:55:01.667457 Sep 24 02:55:03.621930 (XEN) *********** VMCS Areas ************** Sep 24 02:55:03.643418 (XEN) ************************************** Sep 24 02:55:03.643437 Sep 24 02:55:03.643735 Sep 24 02:55:05.669436 (XEN) number of MP IRQ sources: 15. Sep 24 02:55:05.687421 (XEN) number of IO-APIC #1 registers: 24. Sep 24 02:55:05.687442 (XEN) number of IO-APIC #2 regist Sep 24 02:55:05.687801 ers: 24. Sep 24 02:55:05.699415 (XEN) number of IO-APIC #3 registers: 24. Sep 24 02:55:05.699435 (XEN) testing the IO APIC....................... Sep 24 02:55:05.699448 (XEN) IO APIC #1...... Sep 24 02:55:05.711419 (XEN) .... register #00: 01000000 Sep 24 02:55:05.711438 (XEN) ....... : physical APIC id: 01 Sep 24 02:55:05.711451 (XEN) ....... : Delivery Type: 0 Sep 24 02:55:05.723426 (XEN) ....... : LTS : 0 Sep 24 02:55:05.723445 (XEN) .... register #01: 00170020 Sep 24 02:55:05.723457 (XEN) ....... : max redirection entries: 0017 Sep 24 02:55:05.735421 (XEN) ....... : PRQ implemented: 0 Sep 24 02:55:05.735440 (XEN) ....... : IO APIC version: 0020 Sep 24 02:55:05.735453 (XEN) .... IRQ redirection table: Sep 24 02:55:05.747421 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 02:55:05.747442 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.747455 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 02:55:05.759419 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 02:55:05.759438 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 02:55:05.771410 (XEN) 04 0d 0 0 0 0 0 0 0 F1 Sep 24 02:55:05.771429 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 02:55:05.783410 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 02:55:05.783429 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 02:55:05.783442 (XEN) 08 10 0 0 0 0 0 0 0 E1 Sep 24 02:55:05.795422 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 24 02:55:05.795442 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 02:55:05.807409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 02:55:05.807428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 02:55:05.819406 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 02:55:05.819424 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 02:55:05.819436 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 02:55:05.831409 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 02:55:05.831428 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 02:55:05.843414 (XEN) 12 32 0 1 0 1 0 0 0 32 Sep 24 02:55:05.843433 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 02:55:05.843445 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.855413 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.855431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.867410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.867429 (XEN) IO APIC #2...... Sep 24 02:55:05.867440 (XEN) .... register #00: 02000000 Sep 24 02:55:05.879413 (XEN) ....... : physical APIC id: 02 Sep 24 02:55:05.879433 (XEN) ....... : Delivery Type: 0 Sep 24 02:55:05.879444 (XEN) ....... : LTS : 0 Sep 24 02:55:05.891414 (XEN) .... register #01: 00170020 Sep 24 02:55:05.891433 (XEN) ....... : max redirection entries: 0017 Sep 24 02:55:05.891446 (XEN) ....... : PRQ implemented: 0 Sep 24 02:55:05.903412 (XEN) ....... : IO APIC version: 0020 Sep 24 02:55:05.903431 (XEN) .... register #02: 00000000 Sep 24 02:55:05.903442 (XEN) ....... : arbitration: 00 Sep 24 02:55:05.915410 (XEN) .... register #03: 00000001 Sep 24 02:55:05.915428 (XEN) ....... : Boot DT : 1 Sep 24 02:55:05.915439 (XEN) .... IRQ redirection table: Sep 24 02:55:05.927410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 02:55:05.927430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.927442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.939412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 02:55:05.939431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.951411 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 24 02:55:05.951429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.963417 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.963436 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.963448 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 02:55:05.975414 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.975432 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 24 02:55:05.987408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.987427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.999408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.999427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 02:55:05.999439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.011414 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 02:55:06.011433 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.036277 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.036302 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.036329 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.036341 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.036352 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.047410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.047429 (XEN) IO APIC #3...... Sep 24 02:55:06.047439 (XEN) .... register #00: 03000000 Sep 24 02:55:06.059410 (XEN) ....... : physical APIC id: 03 Sep 24 02:55:06.059429 (XEN) ....... : Delivery Type: 0 Sep 24 02:55:06.059440 (XEN) ....... : LTS : 0 Sep 24 02:55:06.071417 (XEN) .... register #01: 00170020 Sep 24 02:55:06.071436 (XEN) ....... : max redirection entries: 0017 Sep 24 02:55:06.071449 (XEN) ....... : PRQ implemented: 0 Sep 24 02:55:06.083421 (XEN) ....... : IO APIC version: 0020 Sep 24 02:55:06.083440 (XEN) .... register #02: 00000000 Sep 24 02:55:06.083451 (XEN) ....... : arbitration: 00 Sep 24 02:55:06.095411 (XEN) .... register #03: 00000001 Sep 24 02:55:06.095429 (XEN) ....... : Boot DT : 1 Sep 24 02:55:06.095440 (XEN) .... IRQ redirection table: Sep 24 02:55:06.107410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 02:55:06.107430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.107442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.119412 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.119431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.131410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.131429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.143408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.143427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.143438 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 02:55:06.155419 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.155437 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.167411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.167430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.167442 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.179416 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.179435 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.191411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.191430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.203410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.203429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.203441 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.215411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.215430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.227414 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 02:55:06.227433 (XEN) Using vector-based indexing Sep 24 02:55:06.227445 (XEN) IRQ to pin mappings: Sep 24 02:55:06.239409 (XEN) IRQ240 -> 0:2 Sep 24 02:55:06.239426 (XEN) IRQ64 -> 0:1 Sep 24 02:55:06.239436 (XEN) IRQ72 -> 0:3 Sep 24 02:55:06.239445 (XEN) IRQ241 -> 0:4 Sep 24 02:55:06.239454 (XEN) IRQ80 -> 0:5 Sep 24 02:55:06.239462 (XEN) IRQ88 -> 0:6 Sep 24 02:55:06.251408 (XEN) IRQ96 -> 0:7 Sep 24 02:55:06.251426 (XEN) IRQ225 -> 0:8 Sep 24 02:55:06.251436 (XEN) IRQ192 -> 0:9 Sep 24 02:55:06.251445 (XEN) IRQ120 -> 0:10 Sep 24 02:55:06.251454 (XEN) IRQ136 -> 0:11 Sep 24 02:55:06.251462 (XEN) IRQ144 -> 0:12 Sep 24 02:55:06.263410 (XEN) IRQ152 -> 0:13 Sep 24 02:55:06.263427 (XEN) IRQ160 -> 0:14 Sep 24 02:55:06.263437 (XEN) IRQ168 -> 0:15 Sep 24 02:55:06.263446 (XEN) IRQ113 -> 0:16 Sep 24 02:55:06.263455 (XEN) IRQ201 -> 0:17 Sep 24 02:55:06.263464 (XEN) IRQ50 -> 0:18 Sep 24 02:55:06.275413 (XEN) IRQ137 -> 0:19 Sep 24 02:55:06.275429 (XEN) IRQ208 -> 1:2 Sep 24 02:55:06.275439 (XEN) IRQ228 -> 1:4 Sep 24 02:55:06.275448 (XEN) IRQ49 -> 1:8 Sep 24 02:55:06.275456 (XEN) IRQ58 -> 1:10 Sep 24 02:55:06.275465 (XEN) IRQ89 -> 1:16 Sep 24 02:55:06.287399 (XEN) IRQ161 -> 2:8 Sep 24 02:55:06.287415 (XEN) .................................... done. Sep 24 02:55:06.287427 Sep 24 02:55:17.674103 (XEN) 'q' pressed -> dumping domain info (now = 3300835527648) Sep 24 02:55:17.691427 (XEN) General information for domain 0: Sep 24 02:55:17.691447 (XEN) Sep 24 02:55:17.691810 refcnt=3 dying=0 pause_count=0 Sep 24 02:55:17.703421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,15-16,20-28,30,32,35-38,40,42,44-46,48,50,52,54} max_pages=131072 Sep 24 02:55:17.715434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 02:55:17.727419 (XEN) Rangesets belonging to domain 0: Sep 24 02:55:17.727438 (XEN) Interrupts { 1-71, 74-158 } Sep 24 02:55:17.727450 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 02:55:17.739423 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 02:55:17.763411 (XEN) log-dirty { } Sep 24 02:55:17.763428 (XEN) Memory pages belonging to domain 0: Sep 24 02:55:17.763441 (XEN) DomPage list too long to display Sep 24 02:55:17.775412 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 02:55:17.775434 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 24 02:55:17.787414 (XEN) NODE affinity for domain 0: [0-1] Sep 24 02:55:17.787433 (XEN) VCPU information and callbacks for domain 0: Sep 24 02:55:17.799414 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.799434 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 02:55:17.811428 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.811446 (XEN) No periodic timer Sep 24 02:55:17.823410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.823430 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:17.835410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.835429 (XEN) No periodic timer Sep 24 02:55:17.835439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.847408 (XEN) VCPU2: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 02:55:17.847433 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.859410 (XEN) No periodic timer Sep 24 02:55:17.859427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.859441 (XEN) VCPU3: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 02:55:17.871414 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.871432 (XEN) No periodic timer Sep 24 02:55:17.871442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.883414 (XEN) VCPU4: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 24 02:55:17.895410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.895429 (XEN) No periodic timer Sep 24 02:55:17.895439 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.907414 (XEN) VCPU5: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 02:55:17.907441 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.928233 (XEN) No periodic timer Sep 24 02:55:17.928256 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.928270 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:17.931419 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.931438 (XEN) No periodic timer Sep 24 02:55:17.931448 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.943413 (XEN) VCPU7: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 02:55:17.955410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.955429 (XEN) No periodic timer Sep 24 02:55:17.955439 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.967406 (XEN) VCPU8: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:17.967429 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.967441 (XEN) No periodic timer Sep 24 02:55:17.979415 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 02:55:17.979436 (XEN) VCPU9: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 02:55:17.991416 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:17.991435 (XEN) No periodic timer Sep 24 02:55:17.991445 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.003423 (XEN) VCPU10: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.003446 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.015419 (XEN) No periodic timer Sep 24 02:55:18.015436 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.015449 (XEN) VCPU11: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.027425 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.027443 (XEN) No periodic timer Sep 24 02:55:18.027453 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.039416 (XEN) VCPU12: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 02:55:18.051410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.051429 (XEN) No periodic timer Sep 24 02:55:18.051439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.063409 (XEN) VCPU13: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.063432 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.063444 (XEN) No periodic timer Sep 24 02:55:18.075409 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.075429 (XEN) VCPU14: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 02:55:18.087416 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.087434 (XEN) No periodic timer Sep 24 02:55:18.087444 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.099412 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 02:55:18.099437 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.111414 (XEN) No periodic timer Sep 24 02:55:18.111431 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.111444 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.123415 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.123433 (XEN) No periodic timer Sep 24 02:55:18.135411 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.135432 (XEN) VCPU17: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.147410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.147428 (XEN) No periodic timer Sep 24 02:55:18.147439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.159412 (XEN) VCPU18: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 02:55:18.159438 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.171411 (XEN) No periodic timer Sep 24 02:55:18.171428 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.171441 (XEN) VCPU19: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 02:55:18.183417 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.183436 (XEN) No periodic timer Sep 24 02:55:18.195411 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.195432 (XEN) VCPU20: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 02:55:18.207413 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.207431 (XEN) No periodic timer Sep 24 02:55:18.207441 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.219421 (XEN) VCPU21: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 02:55:18.219446 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.231411 (XEN) No periodic timer Sep 24 02:55:18.231428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.231441 (XEN) VCPU22: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 02:55:18.243418 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.243436 (XEN) No periodic timer Sep 24 02:55:18.255411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.255432 (XEN) VCPU23: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 02:55:18.267412 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.267430 (XEN) No periodic timer Sep 24 02:55:18.267441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.279413 (XEN) VCPU24: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.279443 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.291410 (XEN) No periodic timer Sep 24 02:55:18.291427 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.291441 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.303412 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.303431 (XEN) No periodic timer Sep 24 02:55:18.303441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.315418 (XEN) VCPU26: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.327408 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.327427 (XEN) No periodic timer Sep 24 02:55:18.327438 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.339406 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 02:55:18.339432 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.351408 (XEN) No periodic timer Sep 24 02:55:18.351426 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.351440 (XEN) VCPU28: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 02:55:18.363417 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.363435 (XEN) No periodic timer Sep 24 02:55:18.363445 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.375414 (XEN) VCPU29: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 02:55:18.387409 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.387428 (XEN) No periodic timer Sep 24 02:55:18.387438 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.399407 (XEN) VCPU30: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.399430 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.399441 (XEN) No periodic timer Sep 24 02:55:18.411413 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.411433 (XEN) VCPU31: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 02:55:18.423423 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.423441 (XEN) No periodic timer Sep 24 02:55:18.423452 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.435413 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 02:55:18.447387 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.447406 (XEN) No periodic timer Sep 24 02:55:18.447416 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.447429 (XEN) VCPU33: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 02:55:18.459423 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.471409 (XEN) No periodic timer Sep 24 02:55:18.471427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.471440 (XEN) VCPU34: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 02:55:18.483416 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.483434 (XEN) No periodic timer Sep 24 02:55:18.483444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.495414 (XEN) VCPU35: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 24 02:55:18.507415 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.507434 (XEN) No periodic timer Sep 24 02:55:18.507444 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.519409 (XEN) VCPU36: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.519432 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.519444 (XEN) No periodic timer Sep 24 02:55:18.531416 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.531436 (XEN) VCPU37: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 24 02:55:18.543419 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.543437 (XEN) No periodic timer Sep 24 02:55:18.543447 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.555413 (XEN) VCPU38: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.555436 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.567419 (XEN) No periodic timer Sep 24 02:55:18.567437 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.567450 (XEN) VCPU39: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.579417 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.579436 (XEN) No periodic timer Sep 24 02:55:18.591409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.591430 (XEN) VCPU40: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 02:55:18.603416 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.603434 (XEN) No periodic timer Sep 24 02:55:18.603444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.615411 (XEN) VCPU41: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 02:55:18.615436 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.627410 (XEN) No periodic timer Sep 24 02:55:18.627427 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.627441 (XEN) VCPU42: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.639420 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.639438 (XEN) No periodic timer Sep 24 02:55:18.651406 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.651427 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.663410 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.663429 (XEN) No periodic timer Sep 24 02:55:18.663439 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.675408 (XEN) VCPU44: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 02:55:18.675434 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.687407 (XEN) No periodic timer Sep 24 02:55:18.687425 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.687438 (XEN) VCPU45: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 02:55:18.699420 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.699438 (XEN) No periodic timer Sep 24 02:55:18.699449 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.711416 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 02:55:18.723409 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.723428 (XEN) No periodic timer Sep 24 02:55:18.723438 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.735409 (XEN) VCPU47: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.735432 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.747409 (XEN) No periodic timer Sep 24 02:55:18.747426 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.747440 (XEN) VCPU48: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.759412 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.759430 (XEN) No periodic timer Sep 24 02:55:18.759441 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.771411 (XEN) VCPU49: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 02:55:18.771437 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.783412 (XEN) No periodic timer Sep 24 02:55:18.783429 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.783442 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.795416 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.795435 (XEN) No periodic timer Sep 24 02:55:18.807410 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.807430 (XEN) VCPU51: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 02:55:18.819413 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.819432 (XEN) No periodic timer Sep 24 02:55:18.819442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.831406 (XEN) VCPU52: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 02:55:18.831431 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.843414 (XEN) No periodic timer Sep 24 02:55:18.843431 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.843452 (XEN) VCPU53: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.855417 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.855436 (XEN) No periodic timer Sep 24 02:55:18.867410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.867431 (XEN) VCPU54: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.879412 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.879431 (XEN) No periodic timer Sep 24 02:55:18.879441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 02:55:18.891409 (XEN) VCPU55: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 02:55:18.891432 (XEN) pause_count=0 pause_flags=1 Sep 24 02:55:18.903412 (XEN) No periodic timer Sep 24 02:55:18.903429 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 02:55:18.903442 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 02:55:18.903453 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 02:55:18.915417 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 02:55:18.915436 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 02:55:18.927410 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 02:55:18.927429 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 02:55:18.927441 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 02:55:18.939412 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 02:55:18.939431 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 02:55:18.939443 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 02:55:18.951413 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 02:55:18.951432 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 02:55:18.963411 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 02:55:18.963431 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 02:55:18.963443 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 02:55:18.975417 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 02:55:18.975436 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 02:55:18.987408 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 02:55:18.987429 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 02:55:18.987441 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 02:55:18.999413 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 02:55:18.999433 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 02:55:18.999445 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 02:55:19.011413 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 02:55:19.011432 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 02:55:19.023413 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 02:55:19.023433 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 02:55:19.023445 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 02:55:19.035424 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 02:55:19.035444 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 02:55:19.035456 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 02:55:19.047414 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 02:55:19.047434 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 02:55:19.059411 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 02:55:19.059431 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 02:55:19.059443 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 02:55:19.071412 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 02:55:19.071431 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 02:55:19.071443 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 02:55:19.083415 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 02:55:19.083434 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 02:55:19.095410 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 02:55:19.095430 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 02:55:19.095442 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 02:55:19.107420 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 02:55:19.107439 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 02:55:19.107451 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 02:55:19.119415 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 02:55:19.119442 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 02:55:19.131416 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 02:55:19.131436 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 02:55:19.131448 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 02:55:19.143415 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 02:55:19.143434 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 02:55:19.155375 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 02:55:19.155396 Sep 24 02:55:29.629542 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 02:55:29.647500 Sep 24 02:55:29.647516 himrod0 login: Sep 24 02:55:29.647804 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 02:56:00.103475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 03:02:42.187507 [ 4011.020162] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 03:07:15.115493 [ 4011.106430] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 03:07:15.199478 [ 4011.112926] reboot: Restarting system Sep 24 03:07:15.211484 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 03:07:15.211505 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 03:07:15.223457 Sep 24 03:07:15.473770 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 03:07:37.747474  Sep 24 03:08:07.183486  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 24 03:08:20.315483  [ Sep 24 03:08:20.339503 0m Sep 24 03:08:20.363484    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 03:08:20.723394  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 03:08:20.999398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 03:08:54.719417 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 03:08:58.811498 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 03:08:58.811520 Loadin Sep 24 03:08:58.811531 g /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 03:08:59.759367 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 03:09:04.223475 [ 0.000000] Linux version 6.1.0-25-amd64 ( Sep 24 03:09:06.047491 debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 03:09:06.071525 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60575 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 03:09:06.119536 [ 0.000000] BIOS-provided physical RAM map: Sep 24 03:09:06.131523 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 03:09:06.131543 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 03:09:06.143528 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 03:09:06.155522 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 03:09:06.155543 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 03:09:06.167527 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 03:09:06.179522 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 03:09:06.179544 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 03:09:06.191524 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 03:09:06.203522 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 03:09:06.203545 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 03:09:06.215523 [ 0.000000] NX (Execute Disable) protection: active Sep 24 03:09:06.215552 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 03:09:06.227528 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 03:09:06.239519 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 03:09:06.239540 [ 0.000000] tsc: Detected 1995.123 MHz processor Sep 24 03:09:06.239553 [ 0.001207] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 03:09:06.251526 [ 0.001435] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 03:09:06.263520 [ 0.002545] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 03:09:06.263542 [ 0.013547] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 03:09:06.275519 [ 0.013567] Using GB pages for direct mapping Sep 24 03:09:06.275540 [ 0.013771] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 03:09:06.275553 [ 0.013774] ACPI: Early table checksum verification disabled Sep 24 03:09:06.287526 [ 0.013777] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 03:09:06.287546 [ 0.013783] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:09:06.299533 [ 0.013790] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:09:06.311530 [ 0.013797] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 03:09:06.323530 [ 0.013801] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 03:09:06.323549 [ 0.013804] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:09:06.335530 [ 0.013808] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:09:06.347528 [ 0.013812] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:09:06.359521 [ 0.013817] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 03:09:06.359548 [ 0.013821] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 03:09:06.371536 [ 0.013824] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 03:09:06.383529 [ 0.013828] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.395529 [ 0.013832] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.407523 [ 0.013836] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.407549 [ 0.013840] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.419534 [ 0.013843] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 03:09:06.431527 [ 0.013847] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 03:09:06.443547 [ 0.013851] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.455412 [ 0.013855] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 03:09:06.455439 [ 0.013859] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 03:09:06.467424 [ 0.013863] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 03:09:06.479420 [ 0.013866] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:09:06.491416 [ 0.013870] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:09:06.503413 [ 0.013874] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:09:06.503440 [ 0.013878] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:09:06.515423 [ 0.013881] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:09:06.527418 [ 0.013885] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 03:09:06.539425 [ 0.013887] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 03:09:06.539450 [ 0.013888] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 03:09:06.551417 [ 0.013889] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 03:09:06.563414 [ 0.013890] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 03:09:06.563439 [ 0.013891] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 03:09:06.575418 [ 0.013892] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 03:09:06.575441 [ 0.013893] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 03:09:06.587423 [ 0.013894] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 03:09:06.599417 [ 0.013895] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 03:09:06.599441 [ 0.013897] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 03:09:06.611425 [ 0.013898] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 03:09:06.623417 [ 0.013899] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 03:09:06.623441 [ 0.013900] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 03:09:06.635422 [ 0.013901] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 03:09:06.647414 [ 0.013902] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 03:09:06.647438 [ 0.013903] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 03:09:06.659422 [ 0.013904] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 03:09:06.671414 [ 0.013905] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 03:09:06.671438 [ 0.013906] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 03:09:06.683421 [ 0.013907] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 03:09:06.695418 [ 0.013908] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 03:09:06.695442 [ 0.013910] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 03:09:06.707419 [ 0.013911] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 03:09:06.719414 [ 0.013949] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 03:09:06.719434 [ 0.013951] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 03:09:06.719446 [ 0.013952] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 03:09:06.731418 [ 0.013953] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 03:09:06.731437 [ 0.013954] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 03:09:06.743416 [ 0.013955] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 03:09:06.743436 [ 0.013956] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 03:09:06.755410 [ 0.013957] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 03:09:06.755431 [ 0.013959] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 03:09:06.755444 [ 0.013960] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 03:09:06.767416 [ 0.013961] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 03:09:06.767436 [ 0.013962] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 03:09:06.779404 [ 0.013963] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 03:09:06.779425 [ 0.013964] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 03:09:06.779437 [ 0.013965] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 03:09:06.791418 [ 0.013965] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 03:09:06.791437 [ 0.013966] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 03:09:06.803414 [ 0.013967] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 03:09:06.803434 [ 0.013968] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 03:09:06.803447 [ 0.013969] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 03:09:06.815421 [ 0.013970] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 03:09:06.815440 [ 0.013971] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 03:09:06.827415 [ 0.013972] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 03:09:06.827444 [ 0.013973] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 03:09:06.839413 [ 0.013974] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 03:09:06.839434 [ 0.013974] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 03:09:06.839447 [ 0.013975] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 03:09:06.851415 [ 0.013976] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 03:09:06.851435 [ 0.013977] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 03:09:06.863415 [ 0.013978] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 03:09:06.863435 [ 0.013979] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 03:09:06.863448 [ 0.013980] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 03:09:06.875417 [ 0.013981] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 03:09:06.875436 [ 0.013982] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 03:09:06.887417 [ 0.013982] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 03:09:06.887437 [ 0.013983] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 03:09:06.887450 [ 0.013984] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 03:09:06.899418 [ 0.013985] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 03:09:06.899438 [ 0.013986] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 03:09:06.911416 [ 0.013987] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 03:09:06.911436 [ 0.013988] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 03:09:06.923414 [ 0.013989] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 03:09:06.923435 [ 0.013990] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 03:09:06.923447 [ 0.013991] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 03:09:06.935428 [ 0.013991] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 03:09:06.935448 [ 0.013992] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 03:09:06.947424 [ 0.013993] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 03:09:06.947445 [ 0.013994] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 03:09:06.947457 [ 0.013995] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 03:09:06.959418 [ 0.013996] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 03:09:06.959438 [ 0.013997] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 03:09:06.971417 [ 0.013998] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 03:09:06.971437 [ 0.013999] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 03:09:06.983413 [ 0.014000] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 03:09:06.983433 [ 0.014001] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 03:09:06.983446 [ 0.014002] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 03:09:06.995415 [ 0.014013] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 03:09:06.995436 [ 0.014016] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 03:09:07.007421 [ 0.014018] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 03:09:07.007444 [ 0.014030] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 03:09:07.019425 [ 0.014044] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 03:09:07.031420 [ 0.014075] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 03:09:07.043414 [ 0.014477] Zone ranges: Sep 24 03:09:07.043431 [ 0.014478] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 03:09:07.043446 [ 0.014480] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 03:09:07.055418 [ 0.014483] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 03:09:07.067414 [ 0.014485] Device empty Sep 24 03:09:07.067432 [ 0.014486] Movable zone start for each node Sep 24 03:09:07.067445 [ 0.014490] Early memory node ranges Sep 24 03:09:07.079416 [ 0.014491] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 03:09:07.079437 [ 0.014493] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 03:09:07.091415 [ 0.014494] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 03:09:07.091436 [ 0.014499] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 03:09:07.103415 [ 0.014505] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 03:09:07.115425 [ 0.014510] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 03:09:07.115449 [ 0.014519] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 03:09:07.127415 [ 0.014591] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 03:09:07.127438 [ 0.021155] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 03:09:07.139418 [ 0.021832] ACPI: PM-Timer IO Port: 0x408 Sep 24 03:09:07.139438 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 03:09:07.151418 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 03:09:07.151440 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 03:09:07.163420 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 03:09:07.163441 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 03:09:07.175423 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 03:09:07.187412 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 03:09:07.187435 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 03:09:07.199416 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 03:09:07.199438 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 03:09:07.211415 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 03:09:07.211437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 03:09:07.223422 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 03:09:07.223443 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 03:09:07.235423 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 03:09:07.235445 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 03:09:07.247420 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 03:09:07.259414 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 03:09:07.259437 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 03:09:07.271418 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 03:09:07.271441 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 03:09:07.283420 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 03:09:07.283441 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 03:09:07.295418 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 03:09:07.295440 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 03:09:07.307428 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 03:09:07.319413 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 03:09:07.319436 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 03:09:07.331413 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 03:09:07.331436 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 03:09:07.343417 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 03:09:07.343439 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 03:09:07.355420 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 03:09:07.355441 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 03:09:07.367420 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 03:09:07.379412 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 03:09:07.379436 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 03:09:07.391413 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 03:09:07.391435 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 03:09:07.403416 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 03:09:07.403439 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 03:09:07.415423 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 03:09:07.415446 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 03:09:07.427420 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 03:09:07.427441 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 03:09:07.439421 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 03:09:07.451422 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 03:09:07.451445 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 03:09:07.463417 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 03:09:07.463439 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 03:09:07.475415 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 03:09:07.475437 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 03:09:07.487419 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 03:09:07.487441 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 03:09:07.499421 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 03:09:07.511412 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 03:09:07.511435 [ 0.021918] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 03:09:07.523415 [ 0.021924] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 03:09:07.523439 [ 0.021930] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 03:09:07.535417 [ 0.021933] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 03:09:07.547416 [ 0.021935] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 03:09:07.547440 [ 0.021942] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 03:09:07.559417 [ 0.021943] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 03:09:07.559438 [ 0.021948] TSC deadline timer available Sep 24 03:09:07.571415 [ 0.021950] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 03:09:07.571437 [ 0.021969] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 03:09:07.583418 [ 0.021972] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 03:09:07.595413 [ 0.021973] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 03:09:07.595439 [ 0.021974] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 03:09:07.607421 [ 0.021976] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 03:09:07.619415 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 03:09:07.619440 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 03:09:07.631423 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 03:09:07.643417 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 03:09:07.643442 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 03:09:07.655428 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 03:09:07.667420 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 03:09:07.679414 [ 0.021987] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 03:09:07.679437 [ 0.021988] Booting paravirtualized kernel on bare hardware Sep 24 03:09:07.691417 [ 0.021991] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 03:09:07.703415 [ 0.028266] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 03:09:07.703441 [ 0.032573] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 03:09:07.715430 [ 0.032679] Fallback order for Node 0: 0 1 Sep 24 03:09:07.715450 [ 0.032683] Fallback order for Node 1: 1 0 Sep 24 03:09:07.727416 [ 0.032690] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 03:09:07.727440 [ 0.032691] Policy zone: Normal Sep 24 03:09:07.739415 [ 0.032693] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60575 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 03:09:07.787428 [ 0.033077] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60575 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 03:09:07.847416 [ 0.033092] random: crng init done Sep 24 03:09:07.847436 [ 0.033093] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 03:09:07.847452 [ 0.033094] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 03:09:07.859421 [ 0.033095] printk: log_buf_len min size: 131072 bytes Sep 24 03:09:07.871415 [ 0.033870] printk: log_buf_len: 524288 bytes Sep 24 03:09:07.871435 [ 0.033871] printk: early log buf free: 113024(86%) Sep 24 03:09:07.871449 [ 0.034692] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 03:09:07.883423 [ 0.034704] software IO TLB: area num 64. Sep 24 03:09:07.883443 [ 0.089580] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 03:09:07.907420 [ 0.090151] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 03:09:07.907443 [ 0.090187] Kernel/User page tables isolation: enabled Sep 24 03:09:07.919417 [ 0.090265] ftrace: allocating 40246 entries in 158 pages Sep 24 03:09:07.919438 [ 0.100671] ftrace: allocated 158 pages with 5 groups Sep 24 03:09:07.931424 [ 0.101830] Dynamic Preempt: voluntary Sep 24 03:09:07.931444 [ 0.102066] rcu: Preemptible hierarchical RCU implementation. Sep 24 03:09:07.943416 [ 0.102067] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 03:09:07.943439 [ 0.102069] Trampoline variant of Tasks RCU enabled. Sep 24 03:09:07.955417 [ 0.102070] Rude variant of Tasks RCU enabled. Sep 24 03:09:07.955437 [ 0.102071] Tracing variant of Tasks RCU enabled. Sep 24 03:09:07.967414 [ 0.102072] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 03:09:07.967439 [ 0.102073] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 03:09:07.979421 [ 0.108270] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 03:09:07.991416 [ 0.108541] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 03:09:07.991440 [ 0.112884] Console: colour VGA+ 80x25 Sep 24 03:09:08.003411 [ 2.062354] printk: console [ttyS0] enabled Sep 24 03:09:08.003431 [ 2.067158] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 03:09:08.015423 [ 2.079680] ACPI: Core revision 20220331 Sep 24 03:09:08.015443 [ 2.084372] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 03:09:08.027424 [ 2.094576] APIC: Switch to symmetric I/O mode setup Sep 24 03:09:08.039427 [ 2.100129] DMAR: Host address width 46 Sep 24 03:09:08.039448 [ 2.104416] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 03:09:08.051412 [ 2.110357] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 03:09:08.051438 [ 2.119298] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 03:09:08.063415 [ 2.125236] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 03:09:08.075460 [ 2.134175] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 03:09:08.075482 [ 2.141176] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 03:09:08.087414 [ 2.148177] DMAR: ATSR flags: 0x0 Sep 24 03:09:08.087433 [ 2.151879] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 03:09:08.099417 [ 2.158880] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 03:09:08.099440 [ 2.165881] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 03:09:08.111418 [ 2.172978] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 03:09:08.111441 [ 2.180076] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 03:09:08.123422 [ 2.187174] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 03:09:08.123443 [ 2.193204] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 03:09:08.135426 [ 2.193205] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 03:09:08.147412 [ 2.210593] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 03:09:08.147433 [ 2.216520] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 03:09:08.159414 [ 2.222941] Switched APIC routing to physical flat. Sep 24 03:09:08.159435 [ 2.229051] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 03:09:08.171394 [ 2.254587] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39845e0edd9, max_idle_ns: 881590518863 ns Sep 24 03:09:08.207412 [ 2.266338] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.24 BogoMIPS (lpj=7980492) Sep 24 03:09:08.219411 [ 2.270368] CPU0: Thermal monitoring enabled (TM1) Sep 24 03:09:08.219433 [ 2.274415] process: using mwait in idle threads Sep 24 03:09:08.219447 [ 2.278339] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 03:09:08.231418 [ 2.282336] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 03:09:08.243412 [ 2.286339] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 03:09:08.243440 [ 2.290340] Spectre V2 : Mitigation: Retpolines Sep 24 03:09:08.255415 [ 2.294336] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 03:09:08.255441 [ 2.298337] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 03:09:08.267424 [ 2.302337] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 03:09:08.279415 [ 2.306338] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 03:09:08.291421 [ 2.310337] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 03:09:08.291444 [ 2.314339] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 03:09:08.303428 [ 2.318341] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 03:09:08.315413 [ 2.322336] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 03:09:08.315437 [ 2.326337] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 03:09:08.327418 [ 2.330342] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 03:09:08.339412 [ 2.334337] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 03:09:08.339436 [ 2.338336] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 03:09:08.351416 [ 2.342337] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 03:09:08.351438 [ 2.346337] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 03:09:08.363420 [ 2.370746] Freeing SMP alternatives memory: 36K Sep 24 03:09:08.387413 [ 2.374337] pid_max: default: 57344 minimum: 448 Sep 24 03:09:08.387433 [ 2.378451] LSM: Security Framework initializing Sep 24 03:09:08.399416 [ 2.386351] landlock: Up and running. Sep 24 03:09:08.399435 [ 2.390336] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 03:09:08.411417 [ 2.394379] AppArmor: AppArmor initialized Sep 24 03:09:08.411436 [ 2.398338] TOMOYO Linux initialized Sep 24 03:09:08.423384 [ 2.402343] LSM support for eBPF active Sep 24 03:09:08.423404 [ 2.424104] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 03:09:08.447399 [ 2.438722] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 03:09:08.471418 [ 2.442666] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:09:08.483404 [ 2.446625] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:09:08.483431 [ 2.451601] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 03:09:08.495423 [ 2.454595] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:09:08.507417 [ 2.458338] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:09:08.519413 [ 2.462373] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:09:08.519438 [ 2.466337] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:09:08.531388 [ 2.470363] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:09:08.543413 [ 2.474337] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:09:08.543435 [ 2.478355] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 03:09:08.555425 [ 2.482339] ... version: 3 Sep 24 03:09:08.555443 [ 2.486337] ... bit width: 48 Sep 24 03:09:08.567415 [ 2.490337] ... generic registers: 4 Sep 24 03:09:08.567435 [ 2.494337] ... value mask: 0000ffffffffffff Sep 24 03:09:08.579415 [ 2.498337] ... max period: 00007fffffffffff Sep 24 03:09:08.579435 [ 2.502337] ... fixed-purpose events: 3 Sep 24 03:09:08.591409 [ 2.506337] ... event mask: 000000070000000f Sep 24 03:09:08.591430 [ 2.510526] signal: max sigframe size: 1776 Sep 24 03:09:08.591443 [ 2.514359] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 03:09:08.603423 [ 2.518366] rcu: Hierarchical SRCU implementation. Sep 24 03:09:08.615397 [ 2.522337] rcu: Max phase no-delay instances is 1000. Sep 24 03:09:08.615419 [ 2.532217] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 03:09:08.627411 [ 2.535217] smp: Bringing up secondary CPUs ... Sep 24 03:09:08.639397 [ 2.538497] x86: Booting SMP configuration: Sep 24 03:09:08.639417 [ 2.542341] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 03:09:08.675412 [ 2.566341] .... node #1, CPUs: #14 Sep 24 03:09:08.675431 [ 2.057756] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 03:09:08.687398 [ 2.662521] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 03:09:08.819409 [ 2.690339] .... node #0, CPUs: #28 Sep 24 03:09:08.819428 [ 2.691963] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 03:09:08.843414 [ 2.698340] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 03:09:08.855425 [ 2.702337] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 03:09:08.879369 [ 2.706533] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 03:09:08.903393 [ 2.730341] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 03:09:08.939424 [ 2.756207] smp: Brought up 2 nodes, 56 CPUs Sep 24 03:09:08.939444 [ 2.762339] smpboot: Max logical packages: 2 Sep 24 03:09:08.951430 [ 2.766339] smpboot: Total of 56 processors activated (223499.64 BogoMIPS) Sep 24 03:09:08.963357 [ 2.882450] node 0 deferred pages initialised in 108ms Sep 24 03:09:09.107399 [ 2.890353] node 1 deferred pages initialised in 116ms Sep 24 03:09:09.107420 [ 2.900474] devtmpfs: initialized Sep 24 03:09:09.119402 [ 2.902441] x86/mm: Memory block size: 2048MB Sep 24 03:09:09.119422 [ 2.907009] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 03:09:09.131423 [ 2.910542] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 03:09:09.143422 [ 2.914636] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:09:09.155411 [ 2.918583] pinctrl core: initialized pinctrl subsystem Sep 24 03:09:09.155432 [ 2.924462] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 03:09:09.167410 [ 2.927443] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 03:09:09.179414 [ 2.931219] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 03:09:09.191411 [ 2.935211] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 03:09:09.191438 [ 2.938349] audit: initializing netlink subsys (disabled) Sep 24 03:09:09.203418 [ 2.942363] audit: type=2000 audit(1727147345.780:1): state=initialized audit_enabled=0 res=1 Sep 24 03:09:09.215419 [ 2.942545] thermal_sys: Registered thermal governor 'fair_share' Sep 24 03:09:09.215441 [ 2.946339] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 03:09:09.227416 [ 2.950337] thermal_sys: Registered thermal governor 'step_wise' Sep 24 03:09:09.227438 [ 2.954338] thermal_sys: Registered thermal governor 'user_space' Sep 24 03:09:09.239420 [ 2.958337] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 03:09:09.251410 [ 2.962371] cpuidle: using governor ladder Sep 24 03:09:09.251430 [ 2.970360] cpuidle: using governor menu Sep 24 03:09:09.251442 [ 2.974445] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 03:09:09.263424 [ 2.978339] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 03:09:09.275412 [ 2.982475] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 03:09:09.287415 [ 2.986339] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 03:09:09.287438 [ 2.990358] PCI: Using configuration type 1 for base access Sep 24 03:09:09.299408 [ 2.996063] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 03:09:09.299430 [ 2.999451] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 03:09:09.311414 [ 3.010412] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 03:09:09.323420 [ 3.018338] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 03:09:09.335418 [ 3.022337] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 03:09:09.335441 [ 3.030337] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 03:09:09.347416 [ 3.038532] ACPI: Added _OSI(Module Device) Sep 24 03:09:09.347435 [ 3.042339] ACPI: Added _OSI(Processor Device) Sep 24 03:09:09.359416 [ 3.050337] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 03:09:09.359437 [ 3.054338] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 03:09:09.371380 [ 3.102114] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 03:09:09.419404 [ 3.113909] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 03:09:09.431401 [ 3.127133] ACPI: Dynamic OEM Table Load: Sep 24 03:09:09.451573 [ 3.162031] ACPI: Interpreter enabled Sep 24 03:09:09.479415 [ 3.166353] ACPI: PM: (supports S0 S5) Sep 24 03:09:09.479434 [ 3.170337] ACPI: Using IOAPIC for interrupt routing Sep 24 03:09:09.491407 [ 3.174425] HEST: Table parsing has been initialized. Sep 24 03:09:09.491429 [ 3.182941] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 03:09:09.503417 [ 3.190341] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 03:09:09.515422 [ 3.198337] PCI: Using E820 reservations for host bridge windows Sep 24 03:09:09.515445 [ 3.207106] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 03:09:09.527372 [ 3.254389] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 03:09:09.575413 [ 3.258341] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:09:09.575441 [ 3.272286] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:09:09.587415 [ 3.279222] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:09:09.599424 [ 3.290337] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:09:09.611419 [ 3.298384] PCI host bridge to bus 0000:ff Sep 24 03:09:09.611438 [ 3.302339] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 03:09:09.623420 [ 3.310338] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 03:09:09.623441 [ 3.318353] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 03:09:09.635419 [ 3.322409] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 03:09:09.647409 [ 3.330394] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 03:09:09.647432 [ 3.338409] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 03:09:09.659411 [ 3.342388] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 03:09:09.659433 [ 3.350398] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 03:09:09.671415 [ 3.358405] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 03:09:09.671436 [ 3.362388] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 03:09:09.683416 [ 3.370385] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 03:09:09.683438 [ 3.378385] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 03:09:09.695419 [ 3.382389] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 03:09:09.707411 [ 3.390385] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 03:09:09.707433 [ 3.398386] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 03:09:09.719412 [ 3.406393] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 03:09:09.719433 [ 3.410385] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 03:09:09.731415 [ 3.418384] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 03:09:09.731437 [ 3.426389] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 03:09:09.743418 [ 3.430384] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 03:09:09.755409 [ 3.438385] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 03:09:09.755432 [ 3.446385] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 03:09:09.767416 [ 3.450385] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 03:09:09.767438 [ 3.458396] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 03:09:09.779413 [ 3.466385] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 03:09:09.779434 [ 3.470385] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 03:09:09.791417 [ 3.478387] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 03:09:09.791438 [ 3.486387] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 03:09:09.803421 [ 3.490385] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 03:09:09.815421 [ 3.498385] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 03:09:09.815444 [ 3.506386] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 03:09:09.827416 [ 3.514396] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 03:09:09.827438 [ 3.518388] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 03:09:09.839416 [ 3.526387] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 03:09:09.839438 [ 3.534393] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 03:09:09.851418 [ 3.538392] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 03:09:09.863409 [ 3.546386] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 03:09:09.863432 [ 3.554386] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 03:09:09.875414 [ 3.558386] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 03:09:09.875436 [ 3.566382] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 03:09:09.887414 [ 3.574389] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 03:09:09.887436 [ 3.578373] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 03:09:09.899416 [ 3.586394] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 03:09:09.899438 [ 3.594432] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 03:09:09.911420 [ 3.598407] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 03:09:09.923411 [ 3.606407] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 03:09:09.923433 [ 3.614403] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 03:09:09.935415 [ 3.622398] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 03:09:09.935437 [ 3.626392] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 03:09:09.947415 [ 3.634405] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 03:09:09.947436 [ 3.642405] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 03:09:09.959431 [ 3.646406] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 03:09:09.971410 [ 3.654402] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 03:09:09.971432 [ 3.662388] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 03:09:09.983411 [ 3.666389] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 03:09:09.983433 [ 3.674399] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 03:09:09.995420 [ 3.682393] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 03:09:09.995441 [ 3.686433] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 03:09:10.007416 [ 3.694408] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 03:09:10.007437 [ 3.702405] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 03:09:10.019419 [ 3.710405] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 03:09:10.031410 [ 3.714388] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 03:09:10.031433 [ 3.722394] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 03:09:10.043412 [ 3.730448] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 03:09:10.043434 [ 3.734406] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 03:09:10.055417 [ 3.742408] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 03:09:10.055438 [ 3.750403] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 03:09:10.067419 [ 3.754394] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 03:09:10.079412 [ 3.762389] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 03:09:10.079434 [ 3.770390] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 03:09:10.091413 [ 3.774398] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 03:09:10.091435 [ 3.782397] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 03:09:10.103414 [ 3.790388] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 03:09:10.103443 [ 3.798389] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 03:09:10.115419 [ 3.802372] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 03:09:10.127409 [ 3.810392] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 03:09:10.127432 [ 3.818391] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 03:09:10.139412 [ 3.822479] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 03:09:10.139435 [ 3.830339] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:09:10.151426 [ 3.838801] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:09:10.163411 [ 3.851226] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:09:10.175411 [ 3.858338] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:09:10.175438 [ 3.866377] PCI host bridge to bus 0000:7f Sep 24 03:09:10.187416 [ 3.870337] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 03:09:10.187440 [ 3.878337] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 03:09:10.199419 [ 3.886347] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 03:09:10.199440 [ 3.894391] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 03:09:10.211419 [ 3.898396] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 03:09:10.223409 [ 3.906403] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 03:09:10.223432 [ 3.914386] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 03:09:10.235411 [ 3.918387] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 03:09:10.235433 [ 3.926405] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 03:09:10.247417 [ 3.934383] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 03:09:10.247439 [ 3.938382] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 03:09:10.259416 [ 3.946382] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 03:09:10.259437 [ 3.954391] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 03:09:10.271419 [ 3.958384] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 03:09:10.283384 [ 3.966382] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 03:09:10.283407 [ 3.974383] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 03:09:10.295412 [ 3.982382] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 03:09:10.295434 [ 3.987459] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 03:09:10.307416 [ 3.994384] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 03:09:10.307438 [ 4.002382] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 03:09:10.319420 [ 4.006392] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 03:09:10.331410 [ 4.014382] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 03:09:10.331432 [ 4.022384] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 03:09:10.343418 [ 4.026382] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 03:09:10.343440 [ 4.034384] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 03:09:10.355414 [ 4.042382] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 03:09:10.355436 [ 4.046386] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 03:09:10.367417 [ 4.054382] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 03:09:10.367438 [ 4.062390] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 03:09:10.379419 [ 4.066382] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 03:09:10.391415 [ 4.074386] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 03:09:10.391438 [ 4.082385] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 03:09:10.403413 [ 4.090383] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 03:09:10.403435 [ 4.094385] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 03:09:10.415423 [ 4.102382] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 03:09:10.415446 [ 4.110385] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 03:09:10.427418 [ 4.114393] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 03:09:10.439420 [ 4.122382] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 03:09:10.439443 [ 4.130383] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 03:09:10.451414 [ 4.134371] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 03:09:10.451436 [ 4.142388] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 03:09:10.463437 [ 4.150371] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 03:09:10.463458 [ 4.154391] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 03:09:10.475421 [ 4.162434] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 03:09:10.475442 [ 4.170414] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 03:09:10.487419 [ 4.174399] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 03:09:10.499411 [ 4.182407] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 03:09:10.499434 [ 4.190387] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 03:09:10.511415 [ 4.198388] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 03:09:10.511436 [ 4.202399] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 03:09:10.523415 [ 4.210401] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 03:09:10.523436 [ 4.218400] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 03:09:10.535428 [ 4.222407] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 03:09:10.547411 [ 4.230385] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 03:09:10.547433 [ 4.238386] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 03:09:10.559417 [ 4.242385] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 03:09:10.559439 [ 4.250390] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 03:09:10.571415 [ 4.258427] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 03:09:10.571437 [ 4.262406] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 03:09:10.583416 [ 4.270403] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 03:09:10.595411 [ 4.278411] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 03:09:10.595434 [ 4.286387] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 03:09:10.607422 [ 4.290392] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 03:09:10.607444 [ 4.298432] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 03:09:10.619417 [ 4.306401] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 03:09:10.619438 [ 4.310400] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 03:09:10.631416 [ 4.318398] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 03:09:10.631437 [ 4.326386] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 03:09:10.643418 [ 4.330397] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 03:09:10.655412 [ 4.338386] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 03:09:10.655435 [ 4.346395] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 03:09:10.667414 [ 4.350384] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 03:09:10.667436 [ 4.358392] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 03:09:10.679417 [ 4.366385] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 03:09:10.679438 [ 4.370371] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 03:09:10.691419 [ 4.378391] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 03:09:10.703388 [ 4.386394] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 03:09:10.703411 [ 4.408234] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 03:09:10.727421 [ 4.414340] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:09:10.739416 [ 4.422660] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:09:10.739442 [ 4.430941] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:09:10.751425 [ 4.442337] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:09:10.763419 [ 4.451035] PCI host bridge to bus 0000:00 Sep 24 03:09:10.763438 [ 4.454338] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 03:09:10.775423 [ 4.462339] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 03:09:10.787414 [ 4.470337] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 03:09:10.787439 [ 4.478337] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 03:09:10.799423 [ 4.486337] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 03:09:10.811417 [ 4.498337] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 03:09:10.811438 [ 4.502365] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 03:09:10.823414 [ 4.510478] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 03:09:10.823436 [ 4.514391] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:10.835418 [ 4.522469] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 03:09:10.847410 [ 4.530390] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 03:09:10.847432 [ 4.538466] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 03:09:10.859410 [ 4.542390] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:10.859433 [ 4.550472] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 03:09:10.871414 [ 4.558390] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 03:09:10.871436 [ 4.562470] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 03:09:10.883418 [ 4.570390] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:10.895407 [ 4.578453] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 03:09:10.895430 [ 4.586436] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 03:09:10.907412 [ 4.590454] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 03:09:10.907434 [ 4.598417] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 03:09:10.919421 [ 4.606344] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 03:09:10.919442 [ 4.610439] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 03:09:10.931415 [ 4.618541] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 03:09:10.943413 [ 4.626350] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 03:09:10.943435 [ 4.630344] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 03:09:10.955427 [ 4.638344] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 03:09:10.955449 [ 4.642344] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 03:09:10.967422 [ 4.650345] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 03:09:10.967444 [ 4.658344] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 03:09:10.979412 [ 4.662378] pci 0000:00:11.4: PME# supported from D3hot Sep 24 03:09:10.979433 [ 4.670429] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 03:09:10.991414 [ 4.678353] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 03:09:10.991439 [ 4.686397] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.003421 [ 4.690414] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 03:09:11.015412 [ 4.698353] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 03:09:11.015437 [ 4.706397] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.027415 [ 4.714430] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 03:09:11.027436 [ 4.718352] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 03:09:11.039424 [ 4.726420] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.051409 [ 4.734453] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 03:09:11.051431 [ 4.742415] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.063416 [ 4.746361] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 03:09:11.063437 [ 4.754338] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 03:09:11.075416 [ 4.762433] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 03:09:11.075438 [ 4.766416] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.087419 [ 4.774357] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 03:09:11.087440 [ 4.778338] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 03:09:11.099417 [ 4.786439] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 03:09:11.111410 [ 4.794352] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 03:09:11.111433 [ 4.802421] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.123414 [ 4.806433] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 03:09:11.123436 [ 4.814528] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 03:09:11.135419 [ 4.822348] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 03:09:11.135440 [ 4.826343] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 03:09:11.147458 [ 4.834344] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 03:09:11.147479 [ 4.838343] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 03:09:11.159417 [ 4.846343] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 03:09:11.159438 [ 4.850343] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 03:09:11.171416 [ 4.858372] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 03:09:11.171437 [ 4.866566] acpiphp: Slot [0] registered Sep 24 03:09:11.183414 [ 4.870378] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 03:09:11.183436 [ 4.878348] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 03:09:11.195423 [ 4.882349] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 03:09:11.207411 [ 4.890343] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 03:09:11.207433 [ 4.898355] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 03:09:11.219414 [ 4.902404] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.219436 [ 4.910361] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 03:09:11.231424 [ 4.918338] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 03:09:11.243424 [ 4.930349] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 03:09:11.255417 [ 4.942337] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 03:09:11.267416 [ 4.954507] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 03:09:11.267438 [ 4.958349] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 03:09:11.279417 [ 4.966349] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 03:09:11.279438 [ 4.974343] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 03:09:11.291422 [ 4.978358] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 03:09:11.303413 [ 4.986409] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.303435 [ 4.994358] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 03:09:11.315421 [ 5.002337] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 03:09:11.327420 [ 5.014349] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 03:09:11.339419 [ 5.022338] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 03:09:11.351425 [ 5.034482] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 03:09:11.351447 [ 5.042339] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 03:09:11.363415 [ 5.046338] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 03:09:11.363438 [ 5.054340] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:09:11.375424 [ 5.066492] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 03:09:11.387413 [ 5.070499] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 03:09:11.387434 [ 5.074501] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 03:09:11.399414 [ 5.082346] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 03:09:11.399436 [ 5.090343] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 03:09:11.411416 [ 5.098343] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 03:09:11.411439 [ 5.106345] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 03:09:11.423419 [ 5.110341] pci 0000:05:00.0: enabling Extended Tags Sep 24 03:09:11.435414 [ 5.118349] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 03:09:11.447384 [ 5.130337] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 03:09:11.447409 [ 5.138368] pci 0000:05:00.0: supports D1 D2 Sep 24 03:09:11.459413 [ 5.142435] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 03:09:11.459434 [ 5.146338] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 03:09:11.471410 [ 5.154338] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 03:09:11.471433 [ 5.162488] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 03:09:11.483412 [ 5.166379] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 03:09:11.483433 [ 5.174409] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 03:09:11.495414 [ 5.178362] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 03:09:11.495436 [ 5.186350] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 03:09:11.507418 [ 5.194350] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 03:09:11.507439 [ 5.202390] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 03:09:11.519419 [ 5.210362] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 03:09:11.531420 [ 5.218507] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 03:09:11.531440 [ 5.222341] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 03:09:11.543417 [ 5.231098] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 03:09:11.555414 [ 5.238340] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:09:11.555443 [ 5.250650] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:09:11.567419 [ 5.258928] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:09:11.579422 [ 5.266339] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:09:11.591416 [ 5.274668] PCI host bridge to bus 0000:80 Sep 24 03:09:11.591435 [ 5.282338] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 03:09:11.603415 [ 5.286337] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 03:09:11.603440 [ 5.298337] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 03:09:11.615440 [ 5.306337] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 03:09:11.627415 [ 5.310360] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 03:09:11.627437 [ 5.318397] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 03:09:11.639412 [ 5.326473] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 03:09:11.639434 [ 5.330429] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 03:09:11.651427 [ 5.338461] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 03:09:11.663416 [ 5.346419] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 03:09:11.663438 [ 5.354344] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 03:09:11.675413 [ 5.358590] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 03:09:11.675434 [ 5.366798] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 03:09:11.687420 [ 5.374388] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 03:09:11.687442 [ 5.378386] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 03:09:11.699417 [ 5.386388] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 03:09:11.699439 [ 5.394387] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 03:09:11.711420 [ 5.398337] ACPI: PCI: Interrupt link LNKE disabled Sep 24 03:09:11.711440 [ 5.406386] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 03:09:11.723419 [ 5.410337] ACPI: PCI: Interrupt link LNKF disabled Sep 24 03:09:11.723440 [ 5.418385] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 03:09:11.735419 [ 5.422337] ACPI: PCI: Interrupt link LNKG disabled Sep 24 03:09:11.735440 [ 5.430385] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 03:09:11.747422 [ 5.434337] ACPI: PCI: Interrupt link LNKH disabled Sep 24 03:09:11.747442 [ 5.442651] iommu: Default domain type: Translated Sep 24 03:09:11.759418 [ 5.446339] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 03:09:11.771410 [ 5.454453] pps_core: LinuxPPS API ver. 1 registered Sep 24 03:09:11.771432 [ 5.458337] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 03:09:11.783419 [ 5.470339] PTP clock support registered Sep 24 03:09:11.783438 [ 5.474357] EDAC MC: Ver: 3.0.0 Sep 24 03:09:11.795408 [ 5.478393] NetLabel: Initializing Sep 24 03:09:11.795428 [ 5.482188] NetLabel: domain hash size = 128 Sep 24 03:09:11.795441 [ 5.486337] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 03:09:11.807415 [ 5.494356] NetLabel: unlabeled traffic allowed by default Sep 24 03:09:11.807437 [ 5.498337] PCI: Using ACPI for IRQ routing Sep 24 03:09:11.819392 [ 5.510376] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 03:09:11.831417 [ 5.514336] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 03:09:11.831439 [ 5.514336] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 03:09:11.843423 [ 5.530339] vgaarb: loaded Sep 24 03:09:11.843440 [ 5.533461] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 03:09:11.855408 [ 5.542337] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 03:09:11.855430 [ 5.550340] clocksource: Switched to clocksource tsc-early Sep 24 03:09:11.867414 [ 5.556762] VFS: Disk quotas dquot_6.6.0 Sep 24 03:09:11.867433 [ 5.561179] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 03:09:11.879418 [ 5.569069] AppArmor: AppArmor Filesystem Enabled Sep 24 03:09:11.891410 [ 5.574336] pnp: PnP ACPI init Sep 24 03:09:11.891428 [ 5.578196] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 03:09:11.891444 [ 5.584809] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 03:09:11.903418 [ 5.591417] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 03:09:11.915413 [ 5.598025] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 03:09:11.915435 [ 5.604632] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 03:09:11.927415 [ 5.611240] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 03:09:11.927437 [ 5.617848] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 03:09:11.939418 [ 5.625225] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 03:09:11.939440 [ 5.632603] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 03:09:11.951428 [ 5.639987] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 03:09:11.963415 [ 5.647364] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 03:09:11.963438 [ 5.654750] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 03:09:11.975418 [ 5.662127] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 03:09:11.975440 [ 5.670427] pnp: PnP ACPI: found 4 devices Sep 24 03:09:11.987394 [ 5.681056] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 03:09:11.999425 [ 5.691075] NET: Registered PF_INET protocol family Sep 24 03:09:12.011410 [ 5.697121] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 03:09:12.023388 [ 5.710550] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 03:09:12.035389 [ 5.720488] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 03:09:12.035414 [ 5.730319] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 03:09:12.047423 [ 5.741525] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 03:09:12.059426 [ 5.750235] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 03:09:12.071415 [ 5.758279] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 03:09:12.083412 [ 5.767499] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:09:12.083436 [ 5.775782] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:09:12.095422 [ 5.784383] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 03:09:12.107411 [ 5.790710] NET: Registered PF_XDP protocol family Sep 24 03:09:12.107432 [ 5.796118] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 03:09:12.119413 [ 5.801943] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 03:09:12.119436 [ 5.808747] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 03:09:12.131414 [ 5.816330] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:09:12.143412 [ 5.825560] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 03:09:12.143435 [ 5.831105] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 03:09:12.143448 [ 5.836651] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 03:09:12.155418 [ 5.842192] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 03:09:12.155440 [ 5.848995] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 03:09:12.167423 [ 5.856576] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 03:09:12.179411 [ 5.862122] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 03:09:12.179432 [ 5.867672] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 03:09:12.179446 [ 5.873215] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 03:09:12.191428 [ 5.880799] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 03:09:12.203415 [ 5.887698] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 03:09:12.203438 [ 5.894598] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 03:09:12.215418 [ 5.902263] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 03:09:12.227414 [ 5.909937] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 03:09:12.227440 [ 5.918195] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 03:09:12.239415 [ 5.924405] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 03:09:12.239437 [ 5.931401] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:09:12.251422 [ 5.940047] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 03:09:12.263417 [ 5.946258] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 03:09:12.263439 [ 5.953255] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 03:09:12.275421 [ 5.960366] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 03:09:12.275442 [ 5.965913] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 03:09:12.287415 [ 5.972814] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 03:09:12.287438 [ 5.980488] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 03:09:12.299422 [ 5.989076] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 03:09:12.311382 [ 6.021867] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24319 usecs Sep 24 03:09:12.347363 [ 6.053873] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23173 usecs Sep 24 03:09:12.371422 [ 6.062149] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 03:09:12.383417 [ 6.069348] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 03:09:12.383440 [ 6.077284] DMAR: No SATC found Sep 24 03:09:12.395416 [ 6.077312] Trying to unpack rootfs image as initramfs... Sep 24 03:09:12.395437 [ 6.080789] DMAR: dmar0: Using Queued invalidation Sep 24 03:09:12.407415 [ 6.080803] DMAR: dmar1: Using Queued invalidation Sep 24 03:09:12.407436 [ 6.097638] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 03:09:12.419411 [ 6.104086] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 03:09:12.419432 [ 6.109766] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 03:09:12.431412 [ 6.115443] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 03:09:12.431433 [ 6.121169] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 03:09:12.443414 [ 6.126840] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 03:09:12.443435 [ 6.132512] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 03:09:12.455412 [ 6.138291] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 03:09:12.455433 [ 6.143963] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 03:09:12.467410 [ 6.149634] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 03:09:12.467432 [ 6.155305] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 03:09:12.467446 [ 6.161191] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 03:09:12.479417 [ 6.166863] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 03:09:12.479438 [ 6.172534] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 03:09:12.491417 [ 6.178206] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 03:09:12.491437 [ 6.183879] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 03:09:12.503416 [ 6.189551] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 03:09:12.503437 [ 6.195222] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 03:09:12.515413 [ 6.200893] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 03:09:12.515433 [ 6.206727] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 03:09:12.527415 [ 6.212402] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 03:09:12.527435 [ 6.218077] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 03:09:12.539414 [ 6.223752] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 03:09:12.539434 [ 6.229426] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 03:09:12.551410 [ 6.235100] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 03:09:12.551431 [ 6.240964] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 03:09:12.563412 [ 6.246639] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 03:09:12.563433 [ 6.252313] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 03:09:12.575412 [ 6.257980] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 03:09:12.575434 [ 6.263656] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 03:09:12.575448 [ 6.269331] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 03:09:12.587423 [ 6.275006] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 03:09:12.587443 [ 6.280815] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 03:09:12.599419 [ 6.286491] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 03:09:12.599440 [ 6.292166] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 03:09:12.611415 [ 6.297843] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 03:09:12.611443 [ 6.303521] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 03:09:12.623414 [ 6.309304] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 03:09:12.623435 [ 6.315077] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 03:09:12.635415 [ 6.320850] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 03:09:12.635436 [ 6.326621] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 03:09:12.647414 [ 6.332394] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 03:09:12.647434 [ 6.338167] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 03:09:12.659414 [ 6.343937] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 03:09:12.659435 [ 6.349711] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 03:09:12.671412 [ 6.355536] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 03:09:12.671432 [ 6.361313] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 03:09:12.683413 [ 6.367082] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 03:09:12.683434 [ 6.372851] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 03:09:12.695414 [ 6.378620] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 03:09:12.695435 [ 6.384391] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 03:09:12.707409 [ 6.390261] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 03:09:12.707430 [ 6.396037] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 03:09:12.719410 [ 6.401811] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 03:09:12.719431 [ 6.407586] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 03:09:12.719445 [ 6.413358] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 03:09:12.731418 [ 6.419126] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 03:09:12.731439 [ 6.424895] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 03:09:12.743417 [ 6.430668] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 03:09:12.743438 [ 6.436492] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 03:09:12.755418 [ 6.442274] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 03:09:12.755438 [ 6.448045] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 03:09:12.767416 [ 6.453817] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 03:09:12.767437 [ 6.459587] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 03:09:12.779413 [ 6.465357] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 03:09:12.779433 [ 6.471235] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 03:09:12.791415 [ 6.477013] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 03:09:12.791435 [ 6.482791] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 03:09:12.803413 [ 6.488568] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 03:09:12.803434 [ 6.494472] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 03:09:12.815415 [ 6.500250] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 03:09:12.815436 [ 6.506027] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 03:09:12.827412 [ 6.511805] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 03:09:12.827433 [ 6.517582] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 03:09:12.839414 [ 6.523405] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 03:09:12.839434 [ 6.529182] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 03:09:12.851411 [ 6.535008] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 03:09:12.851432 [ 6.540786] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 03:09:12.863412 [ 6.546565] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 03:09:12.863433 [ 6.552389] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 03:09:12.875410 [ 6.558168] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 03:09:12.875431 [ 6.563938] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 03:09:12.887407 [ 6.569820] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 03:09:12.887429 [ 6.575598] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 03:09:12.887443 [ 6.581377] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 03:09:12.899415 [ 6.587158] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 03:09:12.899442 [ 6.593144] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 03:09:12.911416 [ 6.598926] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 03:09:12.911437 [ 6.604706] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 03:09:12.923418 [ 6.610477] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 03:09:12.923438 [ 6.616257] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 03:09:12.935415 [ 6.622037] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 03:09:12.935435 [ 6.627808] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 03:09:12.947413 [ 6.633587] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 03:09:12.947433 [ 6.639522] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 03:09:12.959416 [ 6.645302] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 03:09:12.959437 [ 6.651085] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 03:09:12.971417 [ 6.656867] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 03:09:12.971438 [ 6.662647] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 03:09:12.983415 [ 6.668427] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 03:09:12.983436 [ 6.674382] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 03:09:12.995414 [ 6.680166] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 03:09:12.995435 [ 6.685950] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 03:09:13.007414 [ 6.691731] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 03:09:13.007435 [ 6.697512] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 03:09:13.019412 [ 6.703294] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 03:09:13.019433 [ 6.709077] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 03:09:13.031412 [ 6.714983] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 03:09:13.031433 [ 6.720767] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 03:09:13.043410 [ 6.726549] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 03:09:13.043431 [ 6.732332] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 03:09:13.055410 [ 6.738116] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 03:09:13.055432 [ 6.743994] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 03:09:13.067408 [ 6.749781] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 03:09:13.067429 [ 6.755567] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 03:09:13.067443 [ 6.761354] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 03:09:13.079421 [ 6.767124] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 03:09:13.079442 [ 6.772895] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 03:09:13.091418 [ 6.778664] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 03:09:13.091438 [ 6.784435] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 03:09:13.103417 [ 6.790258] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 03:09:13.103437 [ 6.796035] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 03:09:13.115417 [ 6.801805] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 03:09:13.115438 [ 6.807574] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 03:09:13.127414 [ 6.813346] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 03:09:13.127435 [ 6.819116] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 03:09:13.139415 [ 6.824993] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 03:09:13.139436 [ 6.830778] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 03:09:13.151414 [ 6.836565] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 03:09:13.151435 [ 6.842354] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 03:09:13.163415 [ 6.848122] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 03:09:13.163436 [ 6.853892] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 03:09:13.175415 [ 6.859670] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 03:09:13.175436 [ 6.865442] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 03:09:13.187413 [ 6.871266] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 03:09:13.187434 [ 6.877053] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 03:09:13.199420 [ 6.882824] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 03:09:13.199442 [ 6.888604] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 03:09:13.211412 [ 6.893189] Freeing initrd memory: 39816K Sep 24 03:09:13.211432 [ 6.894403] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 03:09:13.211446 [ 6.904587] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 03:09:13.223418 [ 6.910466] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 03:09:13.223438 [ 6.916256] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 03:09:13.235418 [ 6.922044] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 03:09:13.235439 [ 6.927829] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 03:09:13.247414 [ 6.933733] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 03:09:13.247434 [ 6.939520] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 03:09:13.259416 [ 6.945309] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 03:09:13.259437 [ 6.951089] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 03:09:13.271418 [ 6.956869] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 03:09:13.271439 [ 6.962695] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 03:09:13.283421 [ 6.968488] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 03:09:13.283441 [ 6.974256] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 03:09:13.295421 [ 6.980027] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 03:09:13.295442 [ 6.985798] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 03:09:13.307414 [ 6.991568] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 03:09:13.307434 [ 6.997349] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 03:09:13.319412 [ 7.003119] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 03:09:13.319432 [ 7.008887] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 03:09:13.331414 [ 7.014657] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 03:09:13.331435 [ 7.020425] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 03:09:13.343413 [ 7.026192] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 03:09:13.343434 [ 7.031960] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 03:09:13.355407 [ 7.037755] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 03:09:13.355429 [ 7.043581] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 03:09:13.355443 [ 7.049371] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 03:09:13.367419 [ 7.055138] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 03:09:13.367440 [ 7.060908] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 03:09:13.379417 [ 7.066677] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 03:09:13.379438 [ 7.072445] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 03:09:13.391419 [ 7.078269] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 03:09:13.391439 [ 7.084059] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 03:09:13.403417 [ 7.089832] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 03:09:13.403438 [ 7.095601] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 03:09:13.415416 [ 7.101370] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 03:09:13.415437 [ 7.107138] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 03:09:13.427415 [ 7.112909] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 03:09:13.427436 [ 7.118668] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 03:09:13.439416 [ 7.124436] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 03:09:13.439437 [ 7.130203] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 03:09:13.451375 [ 7.187978] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 03:09:13.511416 [ 7.195178] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 03:09:13.511439 [ 7.202367] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 03:09:13.523413 [ 7.212515] Initialise system trusted keyrings Sep 24 03:09:13.523433 [ 7.217495] Key type blacklist registered Sep 24 03:09:13.535424 [ 7.222058] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 03:09:13.535447 [ 7.230887] zbud: loaded Sep 24 03:09:13.547406 [ 7.234058] integrity: Platform Keyring initialized Sep 24 03:09:13.547427 [ 7.239510] integrity: Machine keyring initialized Sep 24 03:09:13.559419 [ 7.244858] Key type asymmetric registered Sep 24 03:09:13.559438 [ 7.249431] Asymmetric key parser 'x509' registered Sep 24 03:09:13.571397 [ 7.258119] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 03:09:13.571420 [ 7.264555] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 03:09:13.583423 [ 7.272867] io scheduler mq-deadline registered Sep 24 03:09:13.595405 [ 7.279710] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 03:09:13.595427 [ 7.286209] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 03:09:13.607425 [ 7.292674] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 03:09:13.607446 [ 7.299153] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 03:09:13.619415 [ 7.305612] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 03:09:13.619437 [ 7.312083] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 03:09:13.631420 [ 7.318529] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 03:09:13.631442 [ 7.325000] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 03:09:13.643415 [ 7.331449] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 03:09:13.655408 [ 7.337931] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 03:09:13.655431 [ 7.344337] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 03:09:13.667411 [ 7.350957] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 03:09:13.667432 [ 7.357872] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 03:09:13.679413 [ 7.364391] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 03:09:13.679435 [ 7.370942] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 03:09:13.691411 [ 7.378528] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 03:09:13.691432 [ 7.396929] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 03:09:13.715424 [ 7.405288] pstore: Registered erst as persistent store backend Sep 24 03:09:13.727410 [ 7.412023] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 03:09:13.727433 [ 7.419168] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 03:09:13.739415 [ 7.428302] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 03:09:13.751410 [ 7.437527] Linux agpgart interface v0.103 Sep 24 03:09:13.751429 [ 7.442336] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 03:09:13.763396 [ 7.457939] i8042: PNP: No PS/2 controller found. Sep 24 03:09:13.775415 [ 7.463265] mousedev: PS/2 mouse device common for all mice Sep 24 03:09:13.775436 [ 7.469511] rtc_cmos 00:00: RTC can wake from S4 Sep 24 03:09:13.787421 [ 7.474913] rtc_cmos 00:00: registered as rtc0 Sep 24 03:09:13.787441 [ 7.479919] rtc_cmos 00:00: setting system clock to 2024-09-24T03:09:13 UTC (1727147353) Sep 24 03:09:13.799426 [ 7.488980] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 03:09:13.811402 [ 7.498943] intel_pstate: Intel P-state driver initializing Sep 24 03:09:13.811424 [ 7.515095] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 03:09:13.835383 [ 7.531530] NET: Registered PF_INET6 protocol family Sep 24 03:09:13.847387 [ 7.541545] Segment Routing with IPv6 Sep 24 03:09:13.859414 [ 7.545642] In-situ OAM (IOAM) with IPv6 Sep 24 03:09:13.859434 [ 7.550055] mip6: Mobile IPv6 Sep 24 03:09:13.859445 [ 7.553383] NET: Registered PF_PACKET protocol family Sep 24 03:09:13.871410 [ 7.559160] mpls_gso: MPLS GSO support Sep 24 03:09:13.871429 [ 7.570939] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 03:09:13.883397 [ 7.579349] microcode: Microcode Update Driver: v2.2. Sep 24 03:09:13.895403 [ 7.582165] resctrl: L3 allocation detected Sep 24 03:09:13.907417 [ 7.592474] resctrl: L3 monitoring detected Sep 24 03:09:13.907436 [ 7.597146] IPI shorthand broadcast: enabled Sep 24 03:09:13.919402 [ 7.601951] sched_clock: Marking stable (5548154201, 2053756692)->(7977816891, -375905998) Sep 24 03:09:13.919429 [ 7.612962] registered taskstats version 1 Sep 24 03:09:13.931407 [ 7.617552] Loading compiled-in X.509 certificates Sep 24 03:09:13.931427 [ 7.640061] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 03:09:13.967411 [ 7.649836] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 03:09:13.967441 [ 7.668169] zswap: loaded using pool lzo/zbud Sep 24 03:09:13.979388 [ 7.673455] Key type .fscrypt registered Sep 24 03:09:13.991418 [ 7.677835] Key type fscrypt-provisioning registered Sep 24 03:09:13.991439 [ 7.683738] pstore: Using crash dump compression: deflate Sep 24 03:09:14.003401 [ 7.692695] Key type encrypted registered Sep 24 03:09:14.003420 [ 7.697179] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 03:09:14.015420 [ 7.703312] ima: No TPM chip found, activating TPM-bypass! Sep 24 03:09:14.015441 [ 7.709435] ima: Allocated hash algorithm: sha256 Sep 24 03:09:14.027419 [ 7.714694] ima: No architecture policies found Sep 24 03:09:14.027439 [ 7.719760] evm: Initialising EVM extended attributes: Sep 24 03:09:14.039419 [ 7.725485] evm: security.selinux Sep 24 03:09:14.039438 [ 7.729183] evm: security.SMACK64 (disabled) Sep 24 03:09:14.051411 [ 7.733946] evm: security.SMACK64EXEC (disabled) Sep 24 03:09:14.051433 [ 7.739099] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 03:09:14.051447 [ 7.744735] evm: security.SMACK64MMAP (disabled) Sep 24 03:09:14.063418 [ 7.749887] evm: security.apparmor Sep 24 03:09:14.063436 [ 7.753681] evm: security.ima Sep 24 03:09:14.063448 [ 7.756990] evm: security.capability Sep 24 03:09:14.075394 [ 7.760978] evm: HMAC attrs: 0x1 Sep 24 03:09:14.075412 [ 7.854151] clk: Disabling unused clocks Sep 24 03:09:14.171409 [ 7.860060] Freeing unused decrypted memory: 2036K Sep 24 03:09:14.171429 [ 7.866571] Freeing unused kernel image (initmem) memory: 2796K Sep 24 03:09:14.183411 [ 7.873263] Write protecting the kernel read-only data: 26624k Sep 24 03:09:14.195408 [ 7.880902] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 03:09:14.195431 [ 7.888861] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 03:09:14.207393 [ 7.941494] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 03:09:14.255403 [ 7.948684] x86/mm: Checking user space page tables Sep 24 03:09:14.267385 [ 7.996190] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 03:09:14.315409 [ 8.003388] Run /init as init process Sep 24 03:09:14.315428 [ 8.167815] dca service started, version 1.12.1 Sep 24 03:09:14.483391 [ 8.187180] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 03:09:14.510044 [ 8.193225] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 03:09:14.510071 [ 8.200039] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 03:09:14.519415 [ 8.208343] ACPI: bus type USB registered Sep 24 03:09:14.519434 [ 8.212845] usbcore: registered new interface driver usbfs Sep 24 03:09:14.531407 [ 8.218991] usbcore: registered new interface driver hub Sep 24 03:09:14.531425 [ 8.224971] usbcore: registered new device driver usb Sep 24 03:09:14.543400 [ 8.235001] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 03:09:14.555414 [ 8.240953] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 03:09:14.555439 [ 8.245774] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 03:09:14.567425 [ 8.249246] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 03:09:14.567444 [ 8.256160] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 03:09:14.579436 [ 8.266522] igb 0000:01:00.0: added PHC on eth0 Sep 24 03:09:14.591418 [ 8.277389] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 03:09:14.591441 [ 8.285064] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 03:09:14.603421 [ 8.293092] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 03:09:14.615413 [ 8.298821] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 03:09:14.615438 [ 8.307298] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 03:09:14.627417 [ 8.307304] clocksource: Switched to clocksource tsc Sep 24 03:09:14.627438 [ 8.314203] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 03:09:14.639418 [ 8.326955] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 03:09:14.639440 [ 8.333419] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 03:09:14.651425 [ 8.342646] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 03:09:14.663423 [ 8.350709] usb usb1: Product: EHCI Host Controller Sep 24 03:09:14.663444 [ 8.356146] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 03:09:14.675420 [ 8.362947] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 03:09:14.675440 [ 8.368269] hub 1-0:1.0: USB hub found Sep 24 03:09:14.687374 [ 8.381763] hub 1-0:1.0: 2 ports detected Sep 24 03:09:14.699413 [ 8.386515] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 03:09:14.699434 [ 8.392374] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 03:09:14.711422 [ 8.401468] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 03:09:14.723414 [ 8.406535] igb 0000:01:00.1: added PHC on eth1 Sep 24 03:09:14.723435 [ 8.411593] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 03:09:14.735414 [ 8.419264] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 03:09:14.735438 [ 8.427302] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 03:09:14.747415 [ 8.433027] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 03:09:14.747440 [ 8.445376] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 03:09:14.759392 [ 8.453479] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 03:09:14.771397 [ 8.465826] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 03:09:14.783420 [ 8.472299] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 03:09:14.795425 [ 8.474110] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 03:09:14.795446 [ 8.481529] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 03:09:14.807423 [ 8.481531] usb usb2: Product: EHCI Host Controller Sep 24 03:09:14.819415 [ 8.481532] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 03:09:14.819439 [ 8.481549] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 03:09:14.831395 [ 8.513763] hub 2-0:1.0: USB hub found Sep 24 03:09:14.831416 [ 8.517971] hub 2-0:1.0: 2 ports detected Sep 24 03:09:14.831428 Starting system log daemon: syslogd, klogd. Sep 24 03:09:14.915383 /var/run/utmp: No such file or directory Sep 24 03:09:15.299395 [?1h=(B   Sep 24 03:09:15.335416  Sep 24 03:09:15.347413 [  (-*) ][ Sep 24  3:09 ] Sep 24 03:09:15.359422 [  (0*start) ][ Sep 24  3:09 ] Sep 24 03:09:15.383419 [  (0*start) ][ Sep 24  3:09 ] Sep 24 03:09:15.395418 [  (0*start) ][ Sep 24  3:09 ] Sep 24 03:09:15.407412 [  (0*start) ][ Sep 24  3:09 ]                        [  (0*start) ][ Sep 24  3:09 ][  (0*start) ][ Sep 24  3:09 ] Sep 24 03:09:15.479405 [ 0- start  (2*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.491420 [ 0- start  (2*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.503418 [ 0- start  (2*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.515423 [ 0- start  (2*shell) ][ Sep 24  3:09 ]                        [ 0- start  (2*shell) ][ Sep 24  3:09 ][ 0- start  (2*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.587422 [ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.599418 [ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.611424 [ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.635415 [ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ][ 0 start 2- shell  (3*shell) ][ Sep 24  3:09 ] Sep 24 03:09:15.695427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ] Sep 24 03:09:15.707423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ] Sep 24 03:09:15.731414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ] Sep 24 03:09:15.747434 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  3:09 ] Sep 24 03:09:15.811427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.823418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.835427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.859419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.919419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.931424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:15.955391 Detecting network hardware ... 2%... 95%... 100% Sep 24 03:09:15.955411 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:09 ] Sep 24 03:09:16.339365 Sep 24 03:09:16.339374 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 03:09:18.499365 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 03:09:18.859377 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 03:09:20.623382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 03:09:26.635381 Configuring the network with DHCP ... 0%... 100% Sep 24 03:09:29.791358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 03:09:32.443475 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 03:09:41.071475 Setting up the clock ... 0%... 100% Sep 24 03:09:41.551482 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 03:09:42.763464 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 03:09:45.799488 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 03:09:46.351485 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 03:09:48.319471 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 03:09:50.455367 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 03:09:51.559373 Partitions formatting ... 33% Sep 24 03:09:52.495381 Partitions formatting Sep 24 03:09:55.651358 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:10 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Sep 24 03:10:59.847464  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:11 ]... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:12 ]... 100% Sep 24 03:12:12.855364 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 24 03:12:21.379367 ... 82%... 92%... 100% Sep 24 03:12:22.087363 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:13 ]... Sep 24 03:13:07.031482 . 60%... 70%... 80%... 90%... 100% Sep 24 03:13:50.859374 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  3:14 ]... 33%... 50%... 66%... 83%... 100% Sep 24 03:14:10.287364 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 24 03:14:40.727371  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 03:14:44.615379 Requesting system reboot Sep 24 03:14:44.615398 [ 340.339640] reboot: Restarting system Sep 24 03:14:46.667364 Sep 24 03:14:46.917675 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 03:15:09.555376 [1;1 Sep 24 03:15:38.923487 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 03:15:52.307412   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 03:15:52.583399   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 03:15:52.907389  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 0 Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 03:16:26.415392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 03:16:30.495357 PXE Sep 24 03:16:30.495376 LINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 03:16:30.507409 Booting from local disk... Sep 24 03:16:30.507425  Sep 24 03:16:35.233661 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 03:16:35.247413 Sep 24 03:16:35.247426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 03:16:35.283429 Press enter to boot the selected OS, `e' to edit the commands Sep 24 03:16:35.295421 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 03:16:40.431386 Sep 24 03:16:40.431398 Loading Linux 6.1.0-25-amd64 ... Sep 24 03:16:41.271376 Loading initial ramdisk ... Sep 24 03:16:50.919373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 03:17:42.271416 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 03:17:42.283426 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 03:17:42.295427 [ 0.000000] BIOS-provided physical RAM map: Sep 24 03:17:42.307415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 03:17:42.307436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 03:17:42.319418 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 03:17:42.331412 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 03:17:42.331433 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 03:17:42.343421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 03:17:42.343442 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 03:17:42.355421 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 03:17:42.367417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 03:17:42.367438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 03:17:42.379421 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 03:17:42.391416 [ 0.000000] NX (Execute Disable) protection: active Sep 24 03:17:42.391437 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 03:17:42.391450 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 03:17:42.403428 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 03:17:42.415420 [ 0.000000] tsc: Detected 1995.344 MHz processor Sep 24 03:17:42.415441 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 03:17:42.427418 [ 0.001441] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 03:17:42.427442 [ 0.002554] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 03:17:42.439418 [ 0.013572] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 03:17:42.439440 [ 0.013605] Using GB pages for direct mapping Sep 24 03:17:42.451418 [ 0.013925] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 03:17:42.451448 [ 0.013933] ACPI: Early table checksum verification disabled Sep 24 03:17:42.463416 [ 0.013938] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 03:17:42.463437 [ 0.013944] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:17:42.475426 [ 0.013952] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:17:42.487424 [ 0.013959] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 03:17:42.499414 [ 0.013964] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 03:17:42.499434 [ 0.013967] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:17:42.511421 [ 0.013971] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:17:42.523416 [ 0.013975] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 03:17:42.523442 [ 0.013979] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 03:17:42.535429 [ 0.013983] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 03:17:42.547425 [ 0.013987] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 03:17:42.559418 [ 0.013991] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.571417 [ 0.013995] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.571443 [ 0.013999] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.583424 [ 0.014002] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.595421 [ 0.014006] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 03:17:42.607419 [ 0.014010] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 03:17:42.619414 [ 0.014014] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.619440 [ 0.014018] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 03:17:42.631425 [ 0.014022] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 03:17:42.643430 [ 0.014025] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 03:17:42.655418 [ 0.014029] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 03:17:42.667414 [ 0.014033] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:17:42.667441 [ 0.014037] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:17:42.679474 [ 0.014040] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:17:42.691405 [ 0.014044] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 03:17:42.703415 [ 0.014047] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 03:17:42.703434 [ 0.014049] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 03:17:42.715430 [ 0.014051] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 03:17:42.727427 [ 0.014052] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 03:17:42.727451 [ 0.014053] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 03:17:42.739430 [ 0.014054] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 03:17:42.751414 [ 0.014055] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 03:17:42.751438 [ 0.014056] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 03:17:42.763422 [ 0.014057] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 03:17:42.775422 [ 0.014058] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 03:17:42.775447 [ 0.014059] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 03:17:42.787421 [ 0.014061] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 03:17:42.799415 [ 0.014062] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 03:17:42.799439 [ 0.014063] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 03:17:42.811418 [ 0.014064] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 03:17:42.823413 [ 0.014065] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 03:17:42.823438 [ 0.014066] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 03:17:42.835419 [ 0.014067] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 03:17:42.847414 [ 0.014068] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 03:17:42.847438 [ 0.014070] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 03:17:42.859420 [ 0.014071] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 03:17:42.871415 [ 0.014072] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 03:17:42.871440 [ 0.014073] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 03:17:42.883426 [ 0.014075] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 03:17:42.883450 [ 0.014126] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 03:17:42.895427 [ 0.014129] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 03:17:42.895446 [ 0.014130] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 03:17:42.907416 [ 0.014132] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 03:17:42.907436 [ 0.014133] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 03:17:42.919411 [ 0.014134] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 03:17:42.919432 [ 0.014135] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 03:17:42.919445 [ 0.014136] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 03:17:42.931417 [ 0.014137] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 03:17:42.931437 [ 0.014138] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 03:17:42.943413 [ 0.014139] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 03:17:42.943434 [ 0.014140] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 03:17:42.943446 [ 0.014141] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 03:17:42.955421 [ 0.014142] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 03:17:42.955441 [ 0.014143] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 03:17:42.967421 [ 0.014144] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 03:17:42.967441 [ 0.014145] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 03:17:42.967454 [ 0.014146] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 03:17:42.979426 [ 0.014147] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 03:17:42.979445 [ 0.014148] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 03:17:42.991414 [ 0.014149] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 03:17:42.991434 [ 0.014150] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 03:17:43.003413 [ 0.014151] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 03:17:43.003433 [ 0.014152] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 03:17:43.003446 [ 0.014153] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 03:17:43.015418 [ 0.014154] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 03:17:43.015438 [ 0.014155] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 03:17:43.027414 [ 0.014156] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 03:17:43.027434 [ 0.014157] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 03:17:43.027447 [ 0.014157] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 03:17:43.039418 [ 0.014159] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 03:17:43.039437 [ 0.014160] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 03:17:43.051412 [ 0.014161] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 03:17:43.051433 [ 0.014161] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 03:17:43.063425 [ 0.014162] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 03:17:43.063446 [ 0.014163] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 03:17:43.063459 [ 0.014164] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 03:17:43.075415 [ 0.014165] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 03:17:43.075435 [ 0.014166] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 03:17:43.087420 [ 0.014167] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 03:17:43.087440 [ 0.014168] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 03:17:43.087453 [ 0.014169] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 03:17:43.099429 [ 0.014170] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 03:17:43.099449 [ 0.014170] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 03:17:43.120119 [ 0.014171] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 03:17:43.120146 [ 0.014172] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 03:17:43.120159 [ 0.014173] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 03:17:43.123424 [ 0.014174] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 03:17:43.123444 [ 0.014175] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 03:17:43.135417 [ 0.014176] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 03:17:43.135437 [ 0.014177] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 03:17:43.147462 [ 0.014179] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 03:17:43.147482 [ 0.014180] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 03:17:43.147495 [ 0.014181] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 03:17:43.159415 [ 0.014182] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 03:17:43.159435 [ 0.014183] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 03:17:43.171414 [ 0.014194] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 03:17:43.171435 [ 0.014197] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 03:17:43.183416 [ 0.014198] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 03:17:43.183438 [ 0.014211] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 03:17:43.195425 [ 0.014226] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 03:17:43.207416 [ 0.014257] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 03:17:43.207438 [ 0.014653] Zone ranges: Sep 24 03:17:43.219416 [ 0.014654] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 03:17:43.219437 [ 0.014657] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 03:17:43.231415 [ 0.014660] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 03:17:43.231436 [ 0.014662] Device empty Sep 24 03:17:43.243414 [ 0.014663] Movable zone start for each node Sep 24 03:17:43.243434 [ 0.014667] Early memory node ranges Sep 24 03:17:43.243446 [ 0.014668] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 03:17:43.255417 [ 0.014670] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 03:17:43.267414 [ 0.014671] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 03:17:43.267435 [ 0.014676] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 03:17:43.279413 [ 0.014682] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 03:17:43.279435 [ 0.014686] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 03:17:43.291419 [ 0.014692] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 03:17:43.303413 [ 0.014746] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 03:17:43.303435 [ 0.021353] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 03:17:43.315414 [ 0.022053] ACPI: PM-Timer IO Port: 0x408 Sep 24 03:17:43.315433 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 03:17:43.327416 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 03:17:43.327438 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 03:17:43.339418 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 03:17:43.339441 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 03:17:43.351426 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 03:17:43.351448 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 03:17:43.363417 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 03:17:43.363439 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 03:17:43.375421 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 03:17:43.387414 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 03:17:43.387437 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 03:17:43.399415 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 03:17:43.399437 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 03:17:43.411418 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 03:17:43.411440 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 03:17:43.423417 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 03:17:43.423439 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 03:17:43.435421 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 03:17:43.447383 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 03:17:43.447406 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 03:17:43.459422 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 03:17:43.459445 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 03:17:43.471414 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 03:17:43.471436 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 03:17:43.483418 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 03:17:43.483439 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 03:17:43.495421 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 03:17:43.495443 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 03:17:43.507419 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 03:17:43.519414 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 03:17:43.519436 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 03:17:43.531414 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 03:17:43.531437 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 03:17:43.543417 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 03:17:43.543439 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 03:17:43.555415 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 03:17:43.555436 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 03:17:43.567421 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 03:17:43.579414 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 03:17:43.579437 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 03:17:43.591413 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 03:17:43.591436 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 03:17:43.603418 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 03:17:43.603440 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 03:17:43.615417 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 03:17:43.615439 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 03:17:43.627422 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 03:17:43.627443 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 03:17:43.639422 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 03:17:43.651421 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 03:17:43.651444 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 03:17:43.663419 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 03:17:43.663441 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 03:17:43.675416 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 03:17:43.675438 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 03:17:43.687420 [ 0.022142] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 03:17:43.699411 [ 0.022148] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 03:17:43.699435 [ 0.022153] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 03:17:43.711417 [ 0.022156] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 03:17:43.711440 [ 0.022159] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 03:17:43.723424 [ 0.022166] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 03:17:43.735413 [ 0.022167] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 03:17:43.735434 [ 0.022172] TSC deadline timer available Sep 24 03:17:43.735446 [ 0.022174] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 03:17:43.747419 [ 0.022192] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 03:17:43.759415 [ 0.022194] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 03:17:43.759440 [ 0.022196] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 03:17:43.771423 [ 0.022197] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 03:17:43.783418 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 03:17:43.783443 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 03:17:43.795435 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 03:17:43.807421 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 03:17:43.819418 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 03:17:43.819444 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 03:17:43.831427 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 03:17:43.843415 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 03:17:43.843440 [ 0.022210] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 03:17:43.855420 [ 0.022212] Booting paravirtualized kernel on bare hardware Sep 24 03:17:43.855441 [ 0.022215] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 03:17:43.867429 [ 0.028490] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 03:17:43.879425 [ 0.032815] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 03:17:43.891416 [ 0.032920] Fallback order for Node 0: 0 1 Sep 24 03:17:43.891436 [ 0.032924] Fallback order for Node 1: 1 0 Sep 24 03:17:43.903412 [ 0.032931] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 03:17:43.903436 [ 0.032933] Policy zone: Normal Sep 24 03:17:43.915415 [ 0.032935] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 03:17:43.927414 [ 0.032995] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 03:17:43.939413 [ 0.033008] random: crng init done Sep 24 03:17:43.939432 [ 0.033009] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 03:17:43.951421 [ 0.033010] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 03:17:43.951453 [ 0.033011] printk: log_buf_len min size: 131072 bytes Sep 24 03:17:43.963416 [ 0.033788] printk: log_buf_len: 524288 bytes Sep 24 03:17:43.963435 [ 0.033789] printk: early log buf free: 114208(87%) Sep 24 03:17:43.975411 [ 0.034610] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 03:17:43.975435 [ 0.034621] software IO TLB: area num 64. Sep 24 03:17:43.987414 [ 0.091086] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 03:17:43.999416 [ 0.091659] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 03:17:43.999440 [ 0.091694] Kernel/User page tables isolation: enabled Sep 24 03:17:44.011419 [ 0.091773] ftrace: allocating 40246 entries in 158 pages Sep 24 03:17:44.011440 [ 0.102209] ftrace: allocated 158 pages with 5 groups Sep 24 03:17:44.023420 [ 0.103390] Dynamic Preempt: voluntary Sep 24 03:17:44.023440 [ 0.103627] rcu: Preemptible hierarchical RCU implementation. Sep 24 03:17:44.035417 [ 0.103628] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 03:17:44.035441 [ 0.103630] Trampoline variant of Tasks RCU enabled. Sep 24 03:17:44.047417 [ 0.103631] Rude variant of Tasks RCU enabled. Sep 24 03:17:44.047436 [ 0.103632] Tracing variant of Tasks RCU enabled. Sep 24 03:17:44.059416 [ 0.103633] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 03:17:44.059441 [ 0.103634] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 03:17:44.071423 [ 0.109929] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 03:17:44.083414 [ 0.110202] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 03:17:44.083437 [ 0.116793] Console: colour VGA+ 80x25 Sep 24 03:17:44.095412 [ 1.950411] printk: console [ttyS0] enabled Sep 24 03:17:44.095432 [ 1.955215] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 03:17:44.107421 [ 1.967737] ACPI: Core revision 20220331 Sep 24 03:17:44.107440 [ 1.972434] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 03:17:44.119427 [ 1.982631] APIC: Switch to symmetric I/O mode setup Sep 24 03:17:44.131418 [ 1.988184] DMAR: Host address width 46 Sep 24 03:17:44.131437 [ 1.992472] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 03:17:44.143414 [ 1.998413] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 03:17:44.143440 [ 2.007354] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 03:17:44.155418 [ 2.013291] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 03:17:44.167416 [ 2.022230] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 03:17:44.167438 [ 2.029230] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 03:17:44.179419 [ 2.036230] DMAR: ATSR flags: 0x0 Sep 24 03:17:44.179438 [ 2.039932] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 03:17:44.191413 [ 2.046932] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 03:17:44.191436 [ 2.053934] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 03:17:44.203416 [ 2.061030] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 03:17:44.203438 [ 2.068126] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 03:17:44.215424 [ 2.075222] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 03:17:44.227412 [ 2.081251] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 03:17:44.227436 [ 2.081252] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 03:17:44.239415 [ 2.098636] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 03:17:44.239436 [ 2.104563] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 03:17:44.251425 [ 2.110984] Switched APIC routing to physical flat. Sep 24 03:17:44.251446 [ 2.117096] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 03:17:44.263396 [ 2.142626] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985ffab50d, max_idle_ns: 881590408498 ns Sep 24 03:17:44.299414 [ 2.154374] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.68 BogoMIPS (lpj=7981376) Sep 24 03:17:44.311413 [ 2.158405] CPU0: Thermal monitoring enabled (TM1) Sep 24 03:17:44.311434 [ 2.162453] process: using mwait in idle threads Sep 24 03:17:44.311447 [ 2.166375] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 03:17:44.323420 [ 2.170373] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 03:17:44.335412 [ 2.174375] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 03:17:44.335439 [ 2.178374] Spectre V2 : Mitigation: Retpolines Sep 24 03:17:44.347417 [ 2.182373] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 03:17:44.359411 [ 2.186373] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 03:17:44.359435 [ 2.190373] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 03:17:44.371421 [ 2.194374] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 03:17:44.383414 [ 2.198373] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 03:17:44.383437 [ 2.202373] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 03:17:44.395430 [ 2.206377] MDS: Mitigation: Clear CPU buffers Sep 24 03:17:44.395450 [ 2.210373] TAA: Mitigation: Clear CPU buffers Sep 24 03:17:44.407419 [ 2.214373] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 03:17:44.407440 [ 2.218377] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 03:17:44.419423 [ 2.222373] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 03:17:44.431414 [ 2.226373] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 03:17:44.431437 [ 2.230373] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 03:17:44.443416 [ 2.234373] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 03:17:44.455363 [ 2.259758] Freeing SMP alternatives memory: 36K Sep 24 03:17:44.479407 [ 2.262373] pid_max: default: 57344 minimum: 448 Sep 24 03:17:44.479428 [ 2.266489] LSM: Security Framework initializing Sep 24 03:17:44.479442 [ 2.270403] landlock: Up and running. Sep 24 03:17:44.491418 [ 2.274372] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 03:17:44.491441 [ 2.278414] AppArmor: AppArmor initialized Sep 24 03:17:44.503410 [ 2.282374] TOMOYO Linux initialized Sep 24 03:17:44.503429 [ 2.286380] LSM support for eBPF active Sep 24 03:17:44.503441 [ 2.309245] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 03:17:44.539377 [ 2.319940] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 03:17:44.551420 [ 2.322706] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:17:44.563422 [ 2.326666] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:17:44.575412 [ 2.331675] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 03:17:44.587423 [ 2.334632] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:17:44.599418 [ 2.338373] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:17:44.599440 [ 2.342407] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:17:44.611419 [ 2.346373] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:17:44.611441 [ 2.350399] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 03:17:44.623426 [ 2.354373] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 03:17:44.635414 [ 2.358392] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 03:17:44.647416 [ 2.362375] ... version: 3 Sep 24 03:17:44.647435 [ 2.366373] ... bit width: 48 Sep 24 03:17:44.647447 [ 2.370373] ... generic registers: 4 Sep 24 03:17:44.659414 [ 2.374373] ... value mask: 0000ffffffffffff Sep 24 03:17:44.659435 [ 2.378373] ... max period: 00007fffffffffff Sep 24 03:17:44.671414 [ 2.382373] ... fixed-purpose events: 3 Sep 24 03:17:44.671434 [ 2.386373] ... event mask: 000000070000000f Sep 24 03:17:44.683408 [ 2.390562] signal: max sigframe size: 1776 Sep 24 03:17:44.683429 [ 2.394398] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 03:17:44.695416 [ 2.398401] rcu: Hierarchical SRCU implementation. Sep 24 03:17:44.695436 [ 2.402373] rcu: Max phase no-delay instances is 1000. Sep 24 03:17:44.707387 [ 2.412112] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 03:17:44.719412 [ 2.415248] smp: Bringing up secondary CPUs ... Sep 24 03:17:44.719433 [ 2.418534] x86: Booting SMP configuration: Sep 24 03:17:44.731367 [ 2.422377] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 03:17:44.803410 [ 2.494376] .... node #1, CPUs: #14 Sep 24 03:17:44.815395 [ 1.944132] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 03:17:44.827380 [ 2.594509] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 03:17:45.007402 [ 2.666374] .... node #0, CPUs: #28 Sep 24 03:17:45.007421 [ 2.668360] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 03:17:45.019429 [ 2.674373] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 03:17:45.043416 [ 2.678373] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 03:17:45.055413 [ 2.682572] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 03:17:45.091378 [ 2.706376] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 03:17:45.127419 [ 2.732255] smp: Brought up 2 nodes, 56 CPUs Sep 24 03:17:45.127438 [ 2.738375] smpboot: Max logical packages: 2 Sep 24 03:17:45.139404 [ 2.742375] smpboot: Total of 56 processors activated (223525.05 BogoMIPS) Sep 24 03:17:45.139427 [ 2.858482] node 0 deferred pages initialised in 108ms Sep 24 03:17:45.283396 [ 2.866390] node 1 deferred pages initialised in 116ms Sep 24 03:17:45.295403 [ 2.876176] devtmpfs: initialized Sep 24 03:17:45.307412 [ 2.878479] x86/mm: Memory block size: 2048MB Sep 24 03:17:45.307432 [ 2.882981] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 03:17:45.319418 [ 2.886583] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 03:17:45.331420 [ 2.890677] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:17:45.343405 [ 2.894620] pinctrl core: initialized pinctrl subsystem Sep 24 03:17:45.343426 [ 2.900467] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 03:17:45.355410 [ 2.903409] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 03:17:45.367402 [ 2.907250] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 03:17:45.367429 [ 2.911253] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 03:17:45.379428 [ 2.914384] audit: initializing netlink subsys (disabled) Sep 24 03:17:45.391424 [ 2.918398] audit: type=2000 audit(1727147862.868:1): state=initialized audit_enabled=0 res=1 Sep 24 03:17:45.391452 [ 2.918583] thermal_sys: Registered thermal governor 'fair_share' Sep 24 03:17:45.403420 [ 2.922377] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 03:17:45.415415 [ 2.926373] thermal_sys: Registered thermal governor 'step_wise' Sep 24 03:17:45.415437 [ 2.930374] thermal_sys: Registered thermal governor 'user_space' Sep 24 03:17:45.427414 [ 2.934373] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 03:17:45.427437 [ 2.938407] cpuidle: using governor ladder Sep 24 03:17:45.439413 [ 2.950383] cpuidle: using governor menu Sep 24 03:17:45.439433 [ 2.954414] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 03:17:45.451422 [ 2.958376] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 03:17:45.451445 [ 2.962516] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 03:17:45.463426 [ 2.966375] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 03:17:45.475419 [ 2.970396] PCI: Using configuration type 1 for base access Sep 24 03:17:45.475440 [ 2.976041] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 03:17:45.487402 [ 2.979543] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 03:17:45.499424 [ 2.990451] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 03:17:45.511419 [ 2.998374] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 03:17:45.511443 [ 3.002373] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 03:17:45.523424 [ 3.010373] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 03:17:45.535409 [ 3.018571] ACPI: Added _OSI(Module Device) Sep 24 03:17:45.535430 [ 3.022375] ACPI: Added _OSI(Processor Device) Sep 24 03:17:45.547415 [ 3.030373] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 03:17:45.547436 [ 3.034374] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 03:17:45.559374 [ 3.086461] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 03:17:45.607397 [ 3.094002] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 03:17:45.619380 [ 3.107199] ACPI: Dynamic OEM Table Load: Sep 24 03:17:45.631364 [ 3.143139] ACPI: Interpreter enabled Sep 24 03:17:45.667416 [ 3.146388] ACPI: PM: (supports S0 S5) Sep 24 03:17:45.667435 [ 3.150373] ACPI: Using IOAPIC for interrupt routing Sep 24 03:17:45.679409 [ 3.154466] HEST: Table parsing has been initialized. Sep 24 03:17:45.679431 [ 3.162994] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 03:17:45.691418 [ 3.170377] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 03:17:45.703409 [ 3.182373] PCI: Using E820 reservations for host bridge windows Sep 24 03:17:45.703432 [ 3.187165] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 03:17:45.715372 [ 3.235908] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 03:17:45.763418 [ 3.242378] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:17:45.775395 [ 3.252499] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:17:45.775421 [ 3.263505] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:17:45.787425 [ 3.270374] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:17:45.799420 [ 3.282425] PCI host bridge to bus 0000:ff Sep 24 03:17:45.799439 [ 3.286374] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 03:17:45.811419 [ 3.294374] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 03:17:45.811440 [ 3.298388] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 03:17:45.823425 [ 3.306483] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 03:17:45.835409 [ 3.314467] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 03:17:45.835431 [ 3.318485] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 03:17:45.847414 [ 3.326462] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 03:17:45.847435 [ 3.334474] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 03:17:45.859414 [ 3.338482] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 03:17:45.859435 [ 3.346467] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 03:17:45.871417 [ 3.354459] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 03:17:45.883412 [ 3.362459] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 03:17:45.883434 [ 3.366464] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 03:17:45.895410 [ 3.374459] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 03:17:45.895432 [ 3.382461] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 03:17:45.907420 [ 3.386469] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 03:17:45.907441 [ 3.394460] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 03:17:45.919419 [ 3.402458] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 03:17:45.931411 [ 3.406462] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 03:17:45.931434 [ 3.414458] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 03:17:45.943412 [ 3.422458] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 03:17:45.943434 [ 3.430458] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 03:17:45.955414 [ 3.434459] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 03:17:45.955435 [ 3.442473] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 03:17:45.967418 [ 3.450459] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 03:17:45.967439 [ 3.454458] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 03:17:45.979417 [ 3.462461] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 03:17:45.991411 [ 3.470461] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 03:17:45.991434 [ 3.474459] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 03:17:46.003414 [ 3.482459] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 03:17:46.003436 [ 3.490459] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 03:17:46.015415 [ 3.498469] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 03:17:46.015436 [ 3.502461] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 03:17:46.027423 [ 3.510460] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 03:17:46.039410 [ 3.518467] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 03:17:46.039432 [ 3.522465] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 03:17:46.051411 [ 3.530459] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 03:17:46.051432 [ 3.538460] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 03:17:46.063416 [ 3.542459] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 03:17:46.063438 [ 3.550423] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 03:17:46.075418 [ 3.558463] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 03:17:46.087409 [ 3.562415] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 03:17:46.087432 [ 3.570474] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 03:17:46.099419 [ 3.578552] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 03:17:46.099441 [ 3.586483] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 03:17:46.111415 [ 3.590483] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 03:17:46.111437 [ 3.598479] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 03:17:46.123416 [ 3.606472] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 03:17:46.135417 [ 3.610465] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 03:17:46.135439 [ 3.618481] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 03:17:46.147420 [ 3.626480] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 03:17:46.147442 [ 3.634484] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 03:17:46.159412 [ 3.638477] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 03:17:46.159434 [ 3.646461] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 03:17:46.171418 [ 3.654462] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 03:17:46.171439 [ 3.658472] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 03:17:46.183417 [ 3.666473] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 03:17:46.195414 [ 3.674555] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 03:17:46.195436 [ 3.678483] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 03:17:46.207412 [ 3.686481] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 03:17:46.207433 [ 3.694480] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 03:17:46.219458 [ 3.702462] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 03:17:46.219480 [ 3.706474] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 03:17:46.231415 [ 3.714564] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 03:17:46.243413 [ 3.722481] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 03:17:46.243435 [ 3.726482] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 03:17:46.255415 [ 3.734479] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 03:17:46.255437 [ 3.742462] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 03:17:46.267415 [ 3.746461] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 03:17:46.267436 [ 3.754463] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 03:17:46.279419 [ 3.762472] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 03:17:46.291408 [ 3.770467] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 03:17:46.291431 [ 3.774461] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 03:17:46.303412 [ 3.782462] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 03:17:46.303434 [ 3.790414] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 03:17:46.315415 [ 3.794466] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 03:17:46.315436 [ 3.802468] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 03:17:46.327416 [ 3.810558] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 03:17:46.339408 [ 3.814376] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:17:46.339437 [ 3.826959] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:17:46.351419 [ 3.835510] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:17:46.363425 [ 3.846374] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:17:46.375416 [ 3.854415] PCI host bridge to bus 0000:7f Sep 24 03:17:46.375436 [ 3.858373] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 03:17:46.387414 [ 3.866373] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 03:17:46.387435 [ 3.870383] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 03:17:46.399420 [ 3.878476] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 03:17:46.399442 [ 3.886473] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 03:17:46.411416 [ 3.894486] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 03:17:46.411437 [ 3.898460] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 03:17:46.423417 [ 3.906461] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 03:17:46.435411 [ 3.914477] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 03:17:46.435442 [ 3.918456] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 03:17:46.447387 [ 3.926456] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 03:17:46.447409 [ 3.934455] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 03:17:46.459413 [ 3.938467] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 03:17:46.459435 [ 3.946457] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 03:17:46.471419 [ 3.954457] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 03:17:46.483417 [ 3.962456] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 03:17:46.483440 [ 3.966455] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 03:17:46.495412 [ 3.974457] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 03:17:46.495433 [ 3.982456] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 03:17:46.507412 [ 3.986456] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 03:17:46.507434 [ 3.994468] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 03:17:46.519418 [ 4.002455] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 03:17:46.531412 [ 4.006458] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 03:17:46.531434 [ 4.014457] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 03:17:46.543411 [ 4.022457] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 03:17:46.543433 [ 4.026456] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 03:17:46.555414 [ 4.034459] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 03:17:46.555435 [ 4.042456] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 03:17:46.567417 [ 4.050466] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 03:17:46.567439 [ 4.054455] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 03:17:46.579418 [ 4.062459] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 03:17:46.591413 [ 4.070457] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 03:17:46.591435 [ 4.074457] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 03:17:46.603413 [ 4.082458] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 03:17:46.603435 [ 4.090456] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 03:17:46.615414 [ 4.094458] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 03:17:46.615436 [ 4.102465] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 03:17:46.627418 [ 4.110456] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 03:17:46.639408 [ 4.118458] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 03:17:46.639430 [ 4.122412] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 03:17:46.651413 [ 4.130461] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 03:17:46.651435 [ 4.138417] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 03:17:46.663413 [ 4.142472] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 03:17:46.663434 [ 4.150546] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 03:17:46.675416 [ 4.158490] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 03:17:46.687408 [ 4.162475] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 03:17:46.687430 [ 4.170482] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 03:17:46.699413 [ 4.178460] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 03:17:46.699435 [ 4.186461] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 03:17:46.711415 [ 4.190475] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 03:17:46.711436 [ 4.198477] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 03:17:46.723420 [ 4.206475] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 03:17:46.735408 [ 4.210482] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 03:17:46.735438 [ 4.218459] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 03:17:46.747411 [ 4.226461] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 03:17:46.747433 [ 4.230458] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 03:17:46.759412 [ 4.238470] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 03:17:46.759434 [ 4.246546] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 03:17:46.771419 [ 4.254481] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 03:17:46.771440 [ 4.258479] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 03:17:46.783418 [ 4.266486] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 03:17:46.795412 [ 4.274461] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 03:17:46.795434 [ 4.278473] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 03:17:46.807415 [ 4.286551] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 03:17:46.807436 [ 4.294478] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 03:17:46.819416 [ 4.298476] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 03:17:46.819437 [ 4.306474] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 03:17:46.831421 [ 4.314459] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 03:17:46.843410 [ 4.322478] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 03:17:46.843432 [ 4.326459] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 03:17:46.855413 [ 4.334468] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 03:17:46.855435 [ 4.342458] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 03:17:46.867415 [ 4.346459] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 03:17:46.867436 [ 4.354460] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 03:17:46.879421 [ 4.362413] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 03:17:46.891407 [ 4.366463] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 03:17:46.891429 [ 4.374469] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 03:17:46.903369 [ 4.396941] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 03:17:46.915400 [ 4.402377] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:17:46.927427 [ 4.414758] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:17:46.939420 [ 4.423105] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:17:46.951420 [ 4.430373] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:17:46.963410 [ 4.443123] PCI host bridge to bus 0000:00 Sep 24 03:17:46.963430 [ 4.446374] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 03:17:46.975415 [ 4.454373] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 03:17:46.975438 [ 4.462373] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 03:17:46.987420 [ 4.470373] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 03:17:46.999418 [ 4.478373] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 03:17:46.999443 [ 4.486373] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 03:17:47.011417 [ 4.494403] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 03:17:47.023408 [ 4.498554] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 03:17:47.023430 [ 4.506468] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.035410 [ 4.514514] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 03:17:47.035432 [ 4.518465] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.047415 [ 4.526512] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 03:17:47.047437 [ 4.534464] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.059425 [ 4.542519] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 03:17:47.071409 [ 4.546464] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.071432 [ 4.554519] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 03:17:47.083411 [ 4.562465] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.083433 [ 4.566500] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 03:17:47.095415 [ 4.574512] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 03:17:47.095437 [ 4.582531] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 03:17:47.107422 [ 4.590495] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 03:17:47.119411 [ 4.594393] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 03:17:47.119434 [ 4.602534] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 03:17:47.131411 [ 4.610645] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 03:17:47.131433 [ 4.614400] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 03:17:47.143418 [ 4.622389] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 03:17:47.143439 [ 4.630390] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 03:17:47.155419 [ 4.634389] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 03:17:47.155441 [ 4.642389] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 03:17:47.167417 [ 4.646389] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 03:17:47.167439 [ 4.654423] pci 0000:00:11.4: PME# supported from D3hot Sep 24 03:17:47.179416 [ 4.658472] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 03:17:47.191410 [ 4.666407] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 03:17:47.191436 [ 4.674478] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.203415 [ 4.682454] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 03:17:47.203437 [ 4.690408] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 03:17:47.215423 [ 4.698478] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.227411 [ 4.702471] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 03:17:47.227433 [ 4.710401] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 03:17:47.239413 [ 4.718511] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.239435 [ 4.726489] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 03:17:47.251419 [ 4.730489] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.251442 [ 4.738399] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 03:17:47.263419 [ 4.742376] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 03:17:47.275408 [ 4.750475] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 03:17:47.275430 [ 4.758493] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.287414 [ 4.766394] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 03:17:47.287435 [ 4.770376] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 03:17:47.299415 [ 4.778477] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 03:17:47.299436 [ 4.786401] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 03:17:47.311412 [ 4.790511] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.311435 [ 4.798480] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 03:17:47.323415 [ 4.806637] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 03:17:47.335412 [ 4.810399] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 03:17:47.335433 [ 4.818388] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 03:17:47.347415 [ 4.826388] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 03:17:47.347436 [ 4.830388] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 03:17:47.359414 [ 4.838388] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 03:17:47.359443 [ 4.842388] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 03:17:47.371415 [ 4.850417] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 03:17:47.371437 [ 4.854618] acpiphp: Slot [0] registered Sep 24 03:17:47.383418 [ 4.862415] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 03:17:47.383440 [ 4.866402] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 03:17:47.395415 [ 4.874405] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 03:17:47.395436 [ 4.882388] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 03:17:47.407421 [ 4.886417] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 03:17:47.419410 [ 4.894461] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.419433 [ 4.902409] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 03:17:47.431421 [ 4.910373] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 03:17:47.443421 [ 4.922395] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 03:17:47.455416 [ 4.930373] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 03:17:47.467414 [ 4.942588] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 03:17:47.467436 [ 4.950398] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 03:17:47.479418 [ 4.958403] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 03:17:47.479439 [ 4.962388] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 03:17:47.491416 [ 4.970417] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 03:17:47.491439 [ 4.978445] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.503418 [ 4.986401] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 03:17:47.515419 [ 4.994373] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 03:17:47.527415 [ 5.006394] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 03:17:47.527441 [ 5.014373] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 03:17:47.539427 [ 5.026527] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 03:17:47.551418 [ 5.034375] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 03:17:47.563415 [ 5.038374] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 03:17:47.563438 [ 5.046376] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:17:47.575424 [ 5.054558] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 03:17:47.575444 [ 5.062535] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 03:17:47.587418 [ 5.066547] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 03:17:47.587440 [ 5.074395] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 03:17:47.599422 [ 5.082393] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 03:17:47.611412 [ 5.090393] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 03:17:47.611435 [ 5.094399] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 03:17:47.623417 [ 5.102377] pci 0000:05:00.0: enabling Extended Tags Sep 24 03:17:47.623438 [ 5.110395] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 03:17:47.635430 [ 5.122373] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 03:17:47.647416 [ 5.130402] pci 0000:05:00.0: supports D1 D2 Sep 24 03:17:47.647435 [ 5.134468] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 03:17:47.659426 [ 5.138374] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 03:17:47.659447 [ 5.146374] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 03:17:47.671424 [ 5.154538] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 03:17:47.683412 [ 5.158418] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 03:17:47.683433 [ 5.166451] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 03:17:47.695412 [ 5.170413] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 03:17:47.695435 [ 5.178395] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 03:17:47.707413 [ 5.186395] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 03:17:47.707435 [ 5.194461] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 03:17:47.719418 [ 5.198400] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 03:17:47.731414 [ 5.210373] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 03:17:47.731437 [ 5.218549] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 03:17:47.743411 [ 5.222377] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 03:17:47.743433 [ 5.231209] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 03:17:47.755415 [ 5.238377] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 03:17:47.767420 [ 5.246751] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 03:17:47.779413 [ 5.255091] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 03:17:47.779440 [ 5.266373] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 03:17:47.791424 [ 5.274704] PCI host bridge to bus 0000:80 Sep 24 03:17:47.803414 [ 5.278374] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 03:17:47.803437 [ 5.286373] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 03:17:47.815422 [ 5.294375] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 03:17:47.827418 [ 5.306373] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 03:17:47.827438 [ 5.310397] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 03:17:47.839413 [ 5.318472] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 03:17:47.839436 [ 5.326518] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 03:17:47.851417 [ 5.330507] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 03:17:47.851439 [ 5.338537] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 03:17:47.863418 [ 5.346496] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 03:17:47.875414 [ 5.350394] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 03:17:47.875436 [ 5.358705] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 03:17:47.887411 [ 5.366853] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 03:17:47.887433 [ 5.370429] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 03:17:47.903466 [ 5.378427] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 03:17:47.903479 [ 5.386426] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 03:17:47.915448 [ 5.390426] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 03:17:47.915460 [ 5.398373] ACPI: PCI: Interrupt link LNKE disabled Sep 24 03:17:47.927395 [ 5.402426] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 03:17:47.927407 [ 5.410373] ACPI: PCI: Interrupt link LNKF disabled Sep 24 03:17:47.939507 [ 5.418428] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 03:17:47.939523 [ 5.422373] ACPI: PCI: Interrupt link LNKG disabled Sep 24 03:17:47.951531 [ 5.430426] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 03:17:47.951542 [ 5.434373] ACPI: PCI: Interrupt link LNKH disabled Sep 24 03:17:47.963513 [ 5.442744] iommu: Default domain type: Translated Sep 24 03:17:47.963525 [ 5.446374] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 03:17:47.975514 [ 5.454489] pps_core: LinuxPPS API ver. 1 registered